Skip to content

Latest testing System Updates for Red Hat Enterprise Linux 9 (RHEL9)

Make sure the testing repositories are enabled by running as root:

dnf install cern-yum-tool
cern-yum-tool --testing

or simply:

echo "9-testing" > /etc/dnf/vars/cernrhel

Please verify that your system is up to date, running as root:

/usr/bin/dnf check-update

If the above command shows you available updates apply these, running as root:

/usr/bin/dnf update

or if you only want to apply security updates, run as root:

/usr/bin/dnf --security update

To receive notifications of updates, please sign up to the e-group linux-announce-rhel.

For more information about software repositories please check: RHEL9 software repositories

2024-05-01

CERN x86_64 repository

Package Version Advisory Notes
redhat-release 9.4-0.4.rh9.cern
redhat-release-eula 9.4-0.4.rh9.cern
redhat-sb-certs 9.4-0.4.rh9.cern

openafs x86_64 repository

Package Version Advisory Notes
kmod-openafs 1.8.10-0.5.14.0_427.13.1.el9_4.rh9.cern

baseos x86_64 repository

Package Version Advisory Notes
accel-config 4.1.3-2.el9 RHBA-2024:2478
Bug Fix Advisory
accel-config-debuginfo 4.1.3-2.el9
accel-config-debugsource 4.1.3-2.el9
accel-config-libs 4.1.3-2.el9 RHBA-2024:2478
Bug Fix Advisory
accel-config-libs-debuginfo 4.1.3-2.el9
accel-config-test-debuginfo 4.1.3-2.el9
acl 2.3.1-4.el9 RHBA-2024:2452
Bug Fix Advisory
acl-debuginfo 2.3.1-4.el9
acl-debugsource 2.3.1-4.el9
audispd-plugins 3.1.2-2.el9 RHBA-2024:2431
Bug Fix Advisory
audispd-plugins-debuginfo 3.1.2-2.el9
audispd-plugins-zos 3.1.2-2.el9 RHBA-2024:2431
Bug Fix Advisory
audispd-plugins-zos-debuginfo 3.1.2-2.el9
audit 3.1.2-2.el9 RHBA-2024:2431
Bug Fix Advisory
audit-debuginfo 3.1.2-2.el9
audit-debugsource 3.1.2-2.el9
audit-libs 3.1.2-2.el9 RHBA-2024:2431
Bug Fix Advisory
audit-libs-debuginfo 3.1.2-2.el9
autofs 5.1.7-58.el9 RHBA-2024:2423
Bug Fix Advisory
autofs-debuginfo 5.1.7-58.el9
autofs-debugsource 5.1.7-58.el9
avahi 0.8-20.el9 RHSA-2024:2433
Security Advisory
(CVE-2023-38469, CVE-2023-38470, CVE-2023-38471, CVE-2023-38472, CVE-2023-38473)
avahi-autoipd-debuginfo 0.8-20.el9
avahi-compat-howl-debuginfo 0.8-20.el9
avahi-compat-libdns_sd-debuginfo 0.8-20.el9
avahi-debuginfo 0.8-20.el9
avahi-debugsource 0.8-20.el9
avahi-dnsconfd-debuginfo 0.8-20.el9
avahi-glib-debuginfo 0.8-20.el9
avahi-gobject-debuginfo 0.8-20.el9
avahi-libs 0.8-20.el9 RHSA-2024:2433
Security Advisory
(CVE-2023-38469, CVE-2023-38470, CVE-2023-38471, CVE-2023-38472, CVE-2023-38473)
avahi-libs-debuginfo 0.8-20.el9
avahi-tools-debuginfo 0.8-20.el9
avahi-ui-debuginfo 0.8-20.el9
avahi-ui-gtk3-debuginfo 0.8-20.el9
avahi-ui-tools-debuginfo 0.8-20.el9
bash 5.1.8-9.el9 RHBA-2024:2519
Bug Fix Advisory
bash-completion 2.11-5.el9 RHBA-2024:2520
Bug Fix Advisory
bash-debuginfo 5.1.8-9.el9
bash-debugsource 5.1.8-9.el9
binutils 2.35.2-43.el9 RHBA-2024:2511
Bug Fix Advisory
binutils-debuginfo 2.35.2-43.el9
binutils-debugsource 2.35.2-43.el9
binutils-gold 2.35.2-43.el9 RHBA-2024:2511
Bug Fix Advisory
binutils-gold-debuginfo 2.35.2-43.el9
bpftool 7.3.0-427.13.1.el9_4 RHSA-2024:2394
Security Advisory
(CVE-2020-26555, CVE-2022-0480, CVE-2022-38096, CVE-2022-45934, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-28866, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-39189, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-42754, CVE-2023-42756, CVE-2023-45863, CVE-2023-46862, CVE-2023-51043, CVE-2023-51779, CVE-2023-51780, CVE-2023-52434, CVE-2023-52448, CVE-2023-52476, CVE-2023-52489, CVE-2023-52522, CVE-2023-52529, CVE-2023-52574, CVE-2023-52578, CVE-2023-52580, CVE-2023-52581, CVE-2023-52610, CVE-2023-52620, CVE-2023-6040, CVE-2023-6121, CVE-2023-6176, CVE-2023-6531, CVE-2023-6546, CVE-2023-6622, CVE-2023-6915, CVE-2023-6931, CVE-2023-6932, CVE-2024-0565, CVE-2024-0841, CVE-2024-1085, CVE-2024-1086, CVE-2024-26582, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26586, CVE-2024-26593, CVE-2024-26602, CVE-2024-26609, CVE-2024-26633)
bpftool-debuginfo 7.3.0-427.13.1.el9_4
chrony 4.5-1.el9 RHBA-2024:2486
Bug Fix Advisory
chrony-debuginfo 4.5-1.el9
chrony-debugsource 4.5-1.el9
cockpit 311.1-1.el9 RHBA-2024:2397
Bug Fix Advisory
cockpit-bridge 311.1-1.el9 RHBA-2024:2397
Bug Fix Advisory
cockpit-debuginfo 311.1-1.el9
cockpit-debugsource 311.1-1.el9
cockpit-doc 311.1-1.el9 RHBA-2024:2397
Bug Fix Advisory
cockpit-system 311.1-1.el9 RHBA-2024:2397
Bug Fix Advisory
cockpit-ws 311.1-1.el9 RHBA-2024:2397
Bug Fix Advisory
coreutils 8.32-35.el9 RHBA-2024:2490
Bug Fix Advisory
coreutils-common 8.32-35.el9 RHBA-2024:2490
Bug Fix Advisory
coreutils-debuginfo 8.32-35.el9
coreutils-debugsource 8.32-35.el9
coreutils-single 8.32-35.el9 RHBA-2024:2490
Bug Fix Advisory
coreutils-single-debuginfo 8.32-35.el9
cpp-debuginfo 11.4.1-3.el9
cronie 1.5.7-11.el9 RHBA-2024:2449
Bug Fix Advisory
cronie-anacron 1.5.7-11.el9 RHBA-2024:2449
Bug Fix Advisory
cronie-anacron-debuginfo 1.5.7-11.el9
cronie-debuginfo 1.5.7-11.el9
cronie-debugsource 1.5.7-11.el9
cronie-noanacron 1.5.7-11.el9 RHBA-2024:2449
Bug Fix Advisory
cross-binutils-aarch64-debuginfo 2.35.2-43.el9
cross-binutils-ppc64le-debuginfo 2.35.2-43.el9
cross-binutils-s390x-debuginfo 2.35.2-43.el9
cross-gcc-aarch64-debuginfo 11.4.1-3.el9
cross-gcc-c++-aarch64-debuginfo 11.4.1-3.el9
crypto-policies 20240202-1.git283706d.el9 RHEA-2024:2400
Product Enhancement Advisory
crypto-policies-scripts 20240202-1.git283706d.el9 RHEA-2024:2400
Product Enhancement Advisory
ctdb-debuginfo 4.19.4-104.el9
cups-client-debuginfo 2.3.3op2-24.el9
cups-debuginfo 2.3.3op2-24.el9
cups-debugsource 2.3.3op2-24.el9
cups-ipptool-debuginfo 2.3.3op2-24.el9
cups-libs 2.3.3op2-24.el9 RHBA-2024:2459
Bug Fix Advisory
cups-libs-debuginfo 2.3.3op2-24.el9
cups-lpd-debuginfo 2.3.3op2-24.el9
cups-printerapp-debuginfo 2.3.3op2-24.el9
curl 7.76.1-29.el9_4 RHBA-2024:2406
Bug Fix Advisory
curl-debuginfo 7.76.1-29.el9_4
curl-debugsource 7.76.1-29.el9_4
curl-minimal 7.76.1-29.el9_4 RHBA-2024:2406
Bug Fix Advisory
curl-minimal-debuginfo 7.76.1-29.el9_4
device-mapper 1.02.197-2.el9 RHBA-2024:2497
Bug Fix Advisory
device-mapper-debuginfo 1.02.197-2.el9
device-mapper-event 1.02.197-2.el9 RHBA-2024:2497
Bug Fix Advisory
device-mapper-event-debuginfo 1.02.197-2.el9
device-mapper-event-libs 1.02.197-2.el9 RHBA-2024:2497
Bug Fix Advisory
device-mapper-event-libs-debuginfo 1.02.197-2.el9
device-mapper-libs 1.02.197-2.el9 RHBA-2024:2497
Bug Fix Advisory
device-mapper-libs-debuginfo 1.02.197-2.el9
device-mapper-multipath 0.8.7-27.el9 RHBA-2024:2484
Bug Fix Advisory
device-mapper-multipath-debuginfo 0.8.7-27.el9
device-mapper-multipath-debugsource 0.8.7-27.el9
device-mapper-multipath-libs 0.8.7-27.el9 RHBA-2024:2484
Bug Fix Advisory
device-mapper-multipath-libs-debuginfo 0.8.7-27.el9
device-mapper-persistent-data 1.0.9-3.el9_4 RHBA-2024:2488
Bug Fix Advisory
dmidecode 3.5-3.el9 RHEA-2024:2482
Product Enhancement Advisory
dmidecode-debuginfo 3.5-3.el9
dmidecode-debugsource 3.5-3.el9
dnf 4.14.0-9.el9 RHBA-2024:2434
Bug Fix Advisory
dnf-automatic 4.14.0-9.el9 RHBA-2024:2434
Bug Fix Advisory
dnf-data 4.14.0-9.el9 RHBA-2024:2434
Bug Fix Advisory
dnf-plugins-core 4.3.0-13.el9 RHBA-2024:2436
Bug Fix Advisory
dracut 057-53.git20240104.el9 RHBA-2024:2444
Bug Fix Advisory
dracut-config-generic 057-53.git20240104.el9 RHBA-2024:2444
Bug Fix Advisory
dracut-config-rescue 057-53.git20240104.el9 RHBA-2024:2444
Bug Fix Advisory
dracut-debuginfo 057-53.git20240104.el9
dracut-debugsource 057-53.git20240104.el9
dracut-network 057-53.git20240104.el9 RHBA-2024:2444
Bug Fix Advisory
dracut-squash 057-53.git20240104.el9 RHBA-2024:2444
Bug Fix Advisory
dracut-tools 057-53.git20240104.el9 RHBA-2024:2444
Bug Fix Advisory
e2fsprogs 1.46.5-5.el9 RHBA-2024:2411
Bug Fix Advisory
e2fsprogs-debuginfo 1.46.5-5.el9
e2fsprogs-debugsource 1.46.5-5.el9
e2fsprogs-libs 1.46.5-5.el9 RHBA-2024:2411
Bug Fix Advisory
e2fsprogs-libs-debuginfo 1.46.5-5.el9
elfutils 0.190-2.el9 RHBA-2024:2427
Bug Fix Advisory
elfutils-debuginfo 0.190-2.el9
elfutils-debuginfod-client 0.190-2.el9 RHBA-2024:2427
Bug Fix Advisory
elfutils-debuginfod-client-debuginfo 0.190-2.el9
elfutils-debuginfod-debuginfo 0.190-2.el9
elfutils-debugsource 0.190-2.el9
elfutils-default-yama-scope 0.190-2.el9 RHBA-2024:2427
Bug Fix Advisory
elfutils-libelf 0.190-2.el9 RHBA-2024:2427
Bug Fix Advisory
elfutils-libelf-debuginfo 0.190-2.el9
elfutils-libs 0.190-2.el9 RHBA-2024:2427
Bug Fix Advisory
elfutils-libs-debuginfo 0.190-2.el9
exfatprogs 1.2.2-2.el9 RHSA-2024:2437
Security Advisory
(CVE-2023-45897)
exfatprogs-debuginfo 1.2.2-2.el9
exfatprogs-debugsource 1.2.2-2.el9
expat 2.5.0-2.el9_4 RHBA-2024:2518
Bug Fix Advisory
expat-debuginfo 2.5.0-2.el9_4
expat-debugsource 2.5.0-2.el9_4
fido2-tools-debuginfo 1.13.0-2.el9
file 5.39-16.el9 RHSA-2024:2512
Security Advisory
(CVE-2022-48554)
file-debuginfo 5.39-16.el9
file-debugsource 5.39-16.el9
file-libs 5.39-16.el9 RHSA-2024:2512
Security Advisory
(CVE-2022-48554)
file-libs-debuginfo 5.39-16.el9
firewalld 1.3.4-1.el9 RHBA-2024:2494
Bug Fix Advisory
firewalld-filesystem 1.3.4-1.el9 RHBA-2024:2494
Bug Fix Advisory
fuse-common 3.10.2-8.el9 RHBA-2024:2505
Bug Fix Advisory
fuse3-debuginfo 3.10.2-8.el9
fuse3-debugsource 3.10.2-8.el9
fuse3-libs-debuginfo 3.10.2-8.el9
fwupd 1.9.13-2.el9 RHBA-2024:2500
Bug Fix Advisory
fwupd-debuginfo 1.9.13-2.el9
fwupd-debugsource 1.9.13-2.el9
fwupd-plugin-flashrom-debuginfo 1.9.13-2.el9
fwupd-tests-debuginfo 1.9.13-2.el9
gcc-c++-debuginfo 11.4.1-3.el9
gcc-debuginfo 11.4.1-3.el9
gcc-debugsource 11.4.1-3.el9
gcc-gdb-plugin-debuginfo 11.4.1-3.el9
gcc-gfortran-debuginfo 11.4.1-3.el9
gcc-offload-nvptx-debuginfo 11.4.1-3.el9
gcc-plugin-annobin-debuginfo 11.4.1-3.el9
gcc-plugin-devel-debuginfo 11.4.1-3.el9
glib2 2.68.4-14.el9 RHBA-2024:2428
Bug Fix Advisory
glib2-debuginfo 2.68.4-14.el9
glib2-debugsource 2.68.4-14.el9
glib2-devel-debuginfo 2.68.4-14.el9
glib2-tests-debuginfo 2.68.4-14.el9
glibc 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-all-langpacks 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-benchtests-debuginfo 2.34-100.el9
glibc-common 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-common-debuginfo 2.34-100.el9
glibc-debuginfo 2.34-100.el9
glibc-debugsource 2.34-100.el9
glibc-gconv-extra 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-gconv-extra-debuginfo 2.34-100.el9
glibc-langpack-aa 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-af 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-agr 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-ak 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-am 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-an 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-anp 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-ar 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-as 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-ast 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-ayc 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-az 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-be 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-bem 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-ber 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-bg 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-bhb 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-bho 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-bi 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-bn 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-bo 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-br 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-brx 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-bs 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-byn 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-ca 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-ce 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-chr 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-ckb 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-cmn 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-crh 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-cs 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-csb 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-cv 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-cy 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-da 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-de 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-doi 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-dsb 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-dv 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-dz 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-el 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-en 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-eo 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-es 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-et 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-eu 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-fa 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-ff 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-fi 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-fil 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-fo 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-fr 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-fur 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-fy 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-ga 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-gd 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-gez 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-gl 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-gu 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-gv 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-ha 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-hak 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-he 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-hi 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-hif 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-hne 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-hr 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-hsb 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-ht 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-hu 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-hy 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-ia 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-id 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-ig 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-ik 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-is 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-it 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-iu 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-ja 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-ka 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-kab 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-kk 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-kl 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-km 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-kn 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-ko 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-kok 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-ks 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-ku 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-kw 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-ky 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-lb 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-lg 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-li 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-lij 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-ln 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-lo 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-lt 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-lv 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-lzh 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-mag 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-mai 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-mfe 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-mg 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-mhr 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-mi 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-miq 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-mjw 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-mk 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-ml 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-mn 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-mni 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-mnw 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-mr 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-ms 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-mt 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-my 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-nan 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-nb 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-nds 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-ne 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-nhn 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-niu 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-nl 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-nn 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-nr 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-nso 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-oc 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-om 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-or 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-os 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-pa 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-pap 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-pl 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-ps 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-pt 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-quz 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-raj 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-ro 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-ru 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-rw 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-sa 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-sah 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-sat 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-sc 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-sd 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-se 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-sgs 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-shn 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-shs 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-si 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-sid 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-sk 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-sl 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-sm 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-so 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-sq 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-sr 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-ss 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-st 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-sv 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-sw 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-szl 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-ta 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-tcy 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-te 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-tg 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-th 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-the 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-ti 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-tig 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-tk 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-tl 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-tn 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-to 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-tpi 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-tr 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-ts 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-tt 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-ug 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-uk 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-unm 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-ur 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-uz 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-ve 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-vi 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-wa 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-wae 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-wal 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-wo 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-xh 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-yi 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-yo 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-yue 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-yuw 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-zh 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-zu 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-minimal-langpack 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-utils-debuginfo 2.34-100.el9
gnutls 3.8.3-1.el9 RHBA-2024:2455
Bug Fix Advisory
gnutls 3.8.3-4.el9_4 RHSA-2024:2570
Security Advisory
(CVE-2024-28834, CVE-2024-28835)
gnutls-c++-debuginfo 3.8.3-1.el9
gnutls-c++-debuginfo 3.8.3-4.el9_4
gnutls-dane-debuginfo 3.8.3-1.el9
gnutls-dane-debuginfo 3.8.3-4.el9_4
gnutls-debuginfo 3.8.3-1.el9
gnutls-debuginfo 3.8.3-4.el9_4
gnutls-debugsource 3.8.3-1.el9
gnutls-debugsource 3.8.3-4.el9_4
gnutls-utils-debuginfo 3.8.3-1.el9
gnutls-utils-debuginfo 3.8.3-4.el9_4
grub2-common 2.06-77.el9 RHSA-2024:2456
Security Advisory
(CVE-2023-4692, CVE-2023-4693, CVE-2024-1048)
grub2-debuginfo 2.06-77.el9
grub2-debugsource 2.06-77.el9
grub2-efi-aa64-modules 2.06-77.el9 RHSA-2024:2456
Security Advisory
(CVE-2023-4692, CVE-2023-4693, CVE-2024-1048)
grub2-efi-x64 2.06-77.el9 RHSA-2024:2456
Security Advisory
(CVE-2023-4692, CVE-2023-4693, CVE-2024-1048)
grub2-efi-x64-cdboot 2.06-77.el9 RHSA-2024:2456
Security Advisory
(CVE-2023-4692, CVE-2023-4693, CVE-2024-1048)
grub2-efi-x64-modules 2.06-77.el9 RHSA-2024:2456
Security Advisory
(CVE-2023-4692, CVE-2023-4693, CVE-2024-1048)
grub2-emu-debuginfo 2.06-77.el9
grub2-pc 2.06-77.el9 RHSA-2024:2456
Security Advisory
(CVE-2023-4692, CVE-2023-4693, CVE-2024-1048)
grub2-pc-modules 2.06-77.el9 RHSA-2024:2456
Security Advisory
(CVE-2023-4692, CVE-2023-4693, CVE-2024-1048)
grub2-tools 2.06-77.el9 RHSA-2024:2456
Security Advisory
(CVE-2023-4692, CVE-2023-4693, CVE-2024-1048)
grub2-tools-debuginfo 2.06-77.el9
grub2-tools-efi 2.06-77.el9 RHSA-2024:2456
Security Advisory
(CVE-2023-4692, CVE-2023-4693, CVE-2024-1048)
grub2-tools-efi-debuginfo 2.06-77.el9
grub2-tools-extra 2.06-77.el9 RHSA-2024:2456
Security Advisory
(CVE-2023-4692, CVE-2023-4693, CVE-2024-1048)
grub2-tools-extra-debuginfo 2.06-77.el9
grub2-tools-minimal 2.06-77.el9 RHSA-2024:2456
Security Advisory
(CVE-2023-4692, CVE-2023-4693, CVE-2024-1048)
grub2-tools-minimal-debuginfo 2.06-77.el9
grubby 8.40-64.el9 RHBA-2024:2475
Bug Fix Advisory
grubby-debuginfo 8.40-64.el9
grubby-debugsource 8.40-64.el9
grubby-deprecated-debuginfo 8.40-64.el9
harfbuzz 2.7.4-10.el9 RHSA-2024:2410
Security Advisory
(CVE-2023-25193)
harfbuzz-debuginfo 2.7.4-10.el9
harfbuzz-debugsource 2.7.4-10.el9
harfbuzz-devel-debuginfo 2.7.4-10.el9
harfbuzz-icu-debuginfo 2.7.4-10.el9
hwdata 0.348-9.13.el9 RHBA-2024:2467
Bug Fix Advisory
ibacm 48.0-1.el9 RHBA-2024:2429
Bug Fix Advisory
ibacm-debuginfo 48.0-1.el9
infiniband-diags-debuginfo 48.0-1.el9
initscripts 10.11.6-1.el9 RHBA-2024:2513
Bug Fix Advisory
initscripts-debuginfo 10.11.6-1.el9
initscripts-debugsource 10.11.6-1.el9
initscripts-rename-device 10.11.6-1.el9 RHBA-2024:2513
Bug Fix Advisory
initscripts-rename-device-debuginfo 10.11.6-1.el9
initscripts-service 10.11.6-1.el9 RHBA-2024:2513
Bug Fix Advisory
intel-cmt-cat 23.11-1.el9 RHEA-2024:2507
Product Enhancement Advisory
iproute 6.2.0-6.el9_4 RHBA-2024:2515
Bug Fix Advisory
iproute-debuginfo 6.2.0-6.el9_4
iproute-debugsource 6.2.0-6.el9_4
iproute-tc 6.2.0-6.el9_4 RHBA-2024:2515
Bug Fix Advisory
iproute-tc-debuginfo 6.2.0-6.el9_4
iptables-debuginfo 1.8.10-2.el9
iptables-debugsource 1.8.10-2.el9
iptables-libs 1.8.10-2.el9 RHBA-2024:2496
Bug Fix Advisory
iptables-libs-debuginfo 1.8.10-2.el9
iptables-nft 1.8.10-2.el9 RHBA-2024:2496
Bug Fix Advisory
iptables-nft-debuginfo 1.8.10-2.el9
iptables-utils 1.8.10-2.el9 RHBA-2024:2496
Bug Fix Advisory
iptables-utils-debuginfo 1.8.10-2.el9
iscsi-initiator-utils 6.2.1.9-1.gita65a472.el9 RHBA-2024:2466
Bug Fix Advisory
iscsi-initiator-utils-debuginfo 6.2.1.9-1.gita65a472.el9
iscsi-initiator-utils-debugsource 6.2.1.9-1.gita65a472.el9
iscsi-initiator-utils-iscsiuio 6.2.1.9-1.gita65a472.el9 RHBA-2024:2466
Bug Fix Advisory
iscsi-initiator-utils-iscsiuio-debuginfo 6.2.1.9-1.gita65a472.el9
iw 6.7-1.el9 RHBA-2024:2501
Bug Fix Advisory
iw-debuginfo 6.7-1.el9
iw-debugsource 6.7-1.el9
iwl100-firmware 39.31.5.1-143.el9 RHBA-2024:2415
Bug Fix Advisory
iwl1000-firmware 39.31.5.1-143.el9 RHBA-2024:2415
Bug Fix Advisory
iwl105-firmware 18.168.6.1-143.el9 RHBA-2024:2415
Bug Fix Advisory
iwl135-firmware 18.168.6.1-143.el9 RHBA-2024:2415
Bug Fix Advisory
iwl2000-firmware 18.168.6.1-143.el9 RHBA-2024:2415
Bug Fix Advisory
iwl2030-firmware 18.168.6.1-143.el9 RHBA-2024:2415
Bug Fix Advisory
iwl3160-firmware 25.30.13.0-143.el9 RHBA-2024:2415
Bug Fix Advisory
iwl5000-firmware 8.83.5.1_1-143.el9 RHBA-2024:2415
Bug Fix Advisory
iwl5150-firmware 8.24.2.2-143.el9 RHBA-2024:2415
Bug Fix Advisory
iwl6000g2a-firmware 18.168.6.1-143.el9 RHBA-2024:2415
Bug Fix Advisory
iwl6000g2b-firmware 18.168.6.1-143.el9 RHBA-2024:2415
Bug Fix Advisory
iwl6050-firmware 41.28.5.1-143.el9 RHBA-2024:2415
Bug Fix Advisory
iwl7260-firmware 25.30.13.0-143.el9 RHBA-2024:2415
Bug Fix Advisory
iwpmd 48.0-1.el9 RHBA-2024:2429
Bug Fix Advisory
iwpmd-debuginfo 48.0-1.el9
jq 1.6-16.el9 RHBA-2024:2414
Bug Fix Advisory
jq-debuginfo 1.6-16.el9
jq-debugsource 1.6-16.el9
kernel 5.14.0-427.13.1.el9_4 RHSA-2024:2394
Security Advisory
(CVE-2020-26555, CVE-2022-0480, CVE-2022-38096, CVE-2022-45934, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-28866, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-39189, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-42754, CVE-2023-42756, CVE-2023-45863, CVE-2023-46862, CVE-2023-51043, CVE-2023-51779, CVE-2023-51780, CVE-2023-52434, CVE-2023-52448, CVE-2023-52476, CVE-2023-52489, CVE-2023-52522, CVE-2023-52529, CVE-2023-52574, CVE-2023-52578, CVE-2023-52580, CVE-2023-52581, CVE-2023-52610, CVE-2023-52620, CVE-2023-6040, CVE-2023-6121, CVE-2023-6176, CVE-2023-6531, CVE-2023-6546, CVE-2023-6622, CVE-2023-6915, CVE-2023-6931, CVE-2023-6932, CVE-2024-0565, CVE-2024-0841, CVE-2024-1085, CVE-2024-1086, CVE-2024-26582, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26586, CVE-2024-26593, CVE-2024-26602, CVE-2024-26609, CVE-2024-26633)
kernel-abi-stablelists 5.14.0-427.13.1.el9_4 RHSA-2024:2394
Security Advisory
(CVE-2020-26555, CVE-2022-0480, CVE-2022-38096, CVE-2022-45934, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-28866, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-39189, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-42754, CVE-2023-42756, CVE-2023-45863, CVE-2023-46862, CVE-2023-51043, CVE-2023-51779, CVE-2023-51780, CVE-2023-52434, CVE-2023-52448, CVE-2023-52476, CVE-2023-52489, CVE-2023-52522, CVE-2023-52529, CVE-2023-52574, CVE-2023-52578, CVE-2023-52580, CVE-2023-52581, CVE-2023-52610, CVE-2023-52620, CVE-2023-6040, CVE-2023-6121, CVE-2023-6176, CVE-2023-6531, CVE-2023-6546, CVE-2023-6622, CVE-2023-6915, CVE-2023-6931, CVE-2023-6932, CVE-2024-0565, CVE-2024-0841, CVE-2024-1085, CVE-2024-1086, CVE-2024-26582, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26586, CVE-2024-26593, CVE-2024-26602, CVE-2024-26609, CVE-2024-26633)
kernel-core 5.14.0-427.13.1.el9_4 RHSA-2024:2394
Security Advisory
(CVE-2020-26555, CVE-2022-0480, CVE-2022-38096, CVE-2022-45934, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-28866, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-39189, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-42754, CVE-2023-42756, CVE-2023-45863, CVE-2023-46862, CVE-2023-51043, CVE-2023-51779, CVE-2023-51780, CVE-2023-52434, CVE-2023-52448, CVE-2023-52476, CVE-2023-52489, CVE-2023-52522, CVE-2023-52529, CVE-2023-52574, CVE-2023-52578, CVE-2023-52580, CVE-2023-52581, CVE-2023-52610, CVE-2023-52620, CVE-2023-6040, CVE-2023-6121, CVE-2023-6176, CVE-2023-6531, CVE-2023-6546, CVE-2023-6622, CVE-2023-6915, CVE-2023-6931, CVE-2023-6932, CVE-2024-0565, CVE-2024-0841, CVE-2024-1085, CVE-2024-1086, CVE-2024-26582, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26586, CVE-2024-26593, CVE-2024-26602, CVE-2024-26609, CVE-2024-26633)
kernel-debug 5.14.0-427.13.1.el9_4 RHSA-2024:2394
Security Advisory
(CVE-2020-26555, CVE-2022-0480, CVE-2022-38096, CVE-2022-45934, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-28866, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-39189, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-42754, CVE-2023-42756, CVE-2023-45863, CVE-2023-46862, CVE-2023-51043, CVE-2023-51779, CVE-2023-51780, CVE-2023-52434, CVE-2023-52448, CVE-2023-52476, CVE-2023-52489, CVE-2023-52522, CVE-2023-52529, CVE-2023-52574, CVE-2023-52578, CVE-2023-52580, CVE-2023-52581, CVE-2023-52610, CVE-2023-52620, CVE-2023-6040, CVE-2023-6121, CVE-2023-6176, CVE-2023-6531, CVE-2023-6546, CVE-2023-6622, CVE-2023-6915, CVE-2023-6931, CVE-2023-6932, CVE-2024-0565, CVE-2024-0841, CVE-2024-1085, CVE-2024-1086, CVE-2024-26582, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26586, CVE-2024-26593, CVE-2024-26602, CVE-2024-26609, CVE-2024-26633)
kernel-debug-core 5.14.0-427.13.1.el9_4 RHSA-2024:2394
Security Advisory
(CVE-2020-26555, CVE-2022-0480, CVE-2022-38096, CVE-2022-45934, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-28866, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-39189, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-42754, CVE-2023-42756, CVE-2023-45863, CVE-2023-46862, CVE-2023-51043, CVE-2023-51779, CVE-2023-51780, CVE-2023-52434, CVE-2023-52448, CVE-2023-52476, CVE-2023-52489, CVE-2023-52522, CVE-2023-52529, CVE-2023-52574, CVE-2023-52578, CVE-2023-52580, CVE-2023-52581, CVE-2023-52610, CVE-2023-52620, CVE-2023-6040, CVE-2023-6121, CVE-2023-6176, CVE-2023-6531, CVE-2023-6546, CVE-2023-6622, CVE-2023-6915, CVE-2023-6931, CVE-2023-6932, CVE-2024-0565, CVE-2024-0841, CVE-2024-1085, CVE-2024-1086, CVE-2024-26582, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26586, CVE-2024-26593, CVE-2024-26602, CVE-2024-26609, CVE-2024-26633)
kernel-debug-debuginfo 5.14.0-427.13.1.el9_4
kernel-debug-modules 5.14.0-427.13.1.el9_4 RHSA-2024:2394
Security Advisory
(CVE-2020-26555, CVE-2022-0480, CVE-2022-38096, CVE-2022-45934, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-28866, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-39189, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-42754, CVE-2023-42756, CVE-2023-45863, CVE-2023-46862, CVE-2023-51043, CVE-2023-51779, CVE-2023-51780, CVE-2023-52434, CVE-2023-52448, CVE-2023-52476, CVE-2023-52489, CVE-2023-52522, CVE-2023-52529, CVE-2023-52574, CVE-2023-52578, CVE-2023-52580, CVE-2023-52581, CVE-2023-52610, CVE-2023-52620, CVE-2023-6040, CVE-2023-6121, CVE-2023-6176, CVE-2023-6531, CVE-2023-6546, CVE-2023-6622, CVE-2023-6915, CVE-2023-6931, CVE-2023-6932, CVE-2024-0565, CVE-2024-0841, CVE-2024-1085, CVE-2024-1086, CVE-2024-26582, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26586, CVE-2024-26593, CVE-2024-26602, CVE-2024-26609, CVE-2024-26633)
kernel-debug-modules-core 5.14.0-427.13.1.el9_4 RHSA-2024:2394
Security Advisory
(CVE-2020-26555, CVE-2022-0480, CVE-2022-38096, CVE-2022-45934, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-28866, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-39189, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-42754, CVE-2023-42756, CVE-2023-45863, CVE-2023-46862, CVE-2023-51043, CVE-2023-51779, CVE-2023-51780, CVE-2023-52434, CVE-2023-52448, CVE-2023-52476, CVE-2023-52489, CVE-2023-52522, CVE-2023-52529, CVE-2023-52574, CVE-2023-52578, CVE-2023-52580, CVE-2023-52581, CVE-2023-52610, CVE-2023-52620, CVE-2023-6040, CVE-2023-6121, CVE-2023-6176, CVE-2023-6531, CVE-2023-6546, CVE-2023-6622, CVE-2023-6915, CVE-2023-6931, CVE-2023-6932, CVE-2024-0565, CVE-2024-0841, CVE-2024-1085, CVE-2024-1086, CVE-2024-26582, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26586, CVE-2024-26593, CVE-2024-26602, CVE-2024-26609, CVE-2024-26633)
kernel-debug-modules-extra 5.14.0-427.13.1.el9_4 RHSA-2024:2394
Security Advisory
(CVE-2020-26555, CVE-2022-0480, CVE-2022-38096, CVE-2022-45934, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-28866, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-39189, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-42754, CVE-2023-42756, CVE-2023-45863, CVE-2023-46862, CVE-2023-51043, CVE-2023-51779, CVE-2023-51780, CVE-2023-52434, CVE-2023-52448, CVE-2023-52476, CVE-2023-52489, CVE-2023-52522, CVE-2023-52529, CVE-2023-52574, CVE-2023-52578, CVE-2023-52580, CVE-2023-52581, CVE-2023-52610, CVE-2023-52620, CVE-2023-6040, CVE-2023-6121, CVE-2023-6176, CVE-2023-6531, CVE-2023-6546, CVE-2023-6622, CVE-2023-6915, CVE-2023-6931, CVE-2023-6932, CVE-2024-0565, CVE-2024-0841, CVE-2024-1085, CVE-2024-1086, CVE-2024-26582, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26586, CVE-2024-26593, CVE-2024-26602, CVE-2024-26609, CVE-2024-26633)
kernel-debug-uki-virt 5.14.0-427.13.1.el9_4 RHSA-2024:2394
Security Advisory
(CVE-2020-26555, CVE-2022-0480, CVE-2022-38096, CVE-2022-45934, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-28866, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-39189, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-42754, CVE-2023-42756, CVE-2023-45863, CVE-2023-46862, CVE-2023-51043, CVE-2023-51779, CVE-2023-51780, CVE-2023-52434, CVE-2023-52448, CVE-2023-52476, CVE-2023-52489, CVE-2023-52522, CVE-2023-52529, CVE-2023-52574, CVE-2023-52578, CVE-2023-52580, CVE-2023-52581, CVE-2023-52610, CVE-2023-52620, CVE-2023-6040, CVE-2023-6121, CVE-2023-6176, CVE-2023-6531, CVE-2023-6546, CVE-2023-6622, CVE-2023-6915, CVE-2023-6931, CVE-2023-6932, CVE-2024-0565, CVE-2024-0841, CVE-2024-1085, CVE-2024-1086, CVE-2024-26582, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26586, CVE-2024-26593, CVE-2024-26602, CVE-2024-26609, CVE-2024-26633)
kernel-debuginfo 5.14.0-427.13.1.el9_4
kernel-debuginfo-common-x86_64 5.14.0-427.13.1.el9_4
kernel-modules 5.14.0-427.13.1.el9_4 RHSA-2024:2394
Security Advisory
(CVE-2020-26555, CVE-2022-0480, CVE-2022-38096, CVE-2022-45934, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-28866, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-39189, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-42754, CVE-2023-42756, CVE-2023-45863, CVE-2023-46862, CVE-2023-51043, CVE-2023-51779, CVE-2023-51780, CVE-2023-52434, CVE-2023-52448, CVE-2023-52476, CVE-2023-52489, CVE-2023-52522, CVE-2023-52529, CVE-2023-52574, CVE-2023-52578, CVE-2023-52580, CVE-2023-52581, CVE-2023-52610, CVE-2023-52620, CVE-2023-6040, CVE-2023-6121, CVE-2023-6176, CVE-2023-6531, CVE-2023-6546, CVE-2023-6622, CVE-2023-6915, CVE-2023-6931, CVE-2023-6932, CVE-2024-0565, CVE-2024-0841, CVE-2024-1085, CVE-2024-1086, CVE-2024-26582, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26586, CVE-2024-26593, CVE-2024-26602, CVE-2024-26609, CVE-2024-26633)
kernel-modules-core 5.14.0-427.13.1.el9_4 RHSA-2024:2394
Security Advisory
(CVE-2020-26555, CVE-2022-0480, CVE-2022-38096, CVE-2022-45934, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-28866, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-39189, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-42754, CVE-2023-42756, CVE-2023-45863, CVE-2023-46862, CVE-2023-51043, CVE-2023-51779, CVE-2023-51780, CVE-2023-52434, CVE-2023-52448, CVE-2023-52476, CVE-2023-52489, CVE-2023-52522, CVE-2023-52529, CVE-2023-52574, CVE-2023-52578, CVE-2023-52580, CVE-2023-52581, CVE-2023-52610, CVE-2023-52620, CVE-2023-6040, CVE-2023-6121, CVE-2023-6176, CVE-2023-6531, CVE-2023-6546, CVE-2023-6622, CVE-2023-6915, CVE-2023-6931, CVE-2023-6932, CVE-2024-0565, CVE-2024-0841, CVE-2024-1085, CVE-2024-1086, CVE-2024-26582, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26586, CVE-2024-26593, CVE-2024-26602, CVE-2024-26609, CVE-2024-26633)
kernel-modules-extra 5.14.0-427.13.1.el9_4 RHSA-2024:2394
Security Advisory
(CVE-2020-26555, CVE-2022-0480, CVE-2022-38096, CVE-2022-45934, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-28866, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-39189, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-42754, CVE-2023-42756, CVE-2023-45863, CVE-2023-46862, CVE-2023-51043, CVE-2023-51779, CVE-2023-51780, CVE-2023-52434, CVE-2023-52448, CVE-2023-52476, CVE-2023-52489, CVE-2023-52522, CVE-2023-52529, CVE-2023-52574, CVE-2023-52578, CVE-2023-52580, CVE-2023-52581, CVE-2023-52610, CVE-2023-52620, CVE-2023-6040, CVE-2023-6121, CVE-2023-6176, CVE-2023-6531, CVE-2023-6546, CVE-2023-6622, CVE-2023-6915, CVE-2023-6931, CVE-2023-6932, CVE-2024-0565, CVE-2024-0841, CVE-2024-1085, CVE-2024-1086, CVE-2024-26582, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26586, CVE-2024-26593, CVE-2024-26602, CVE-2024-26609, CVE-2024-26633)
kernel-rt-debug-debuginfo 5.14.0-427.13.1.el9_4
kernel-rt-debuginfo 5.14.0-427.13.1.el9_4
kernel-tools 5.14.0-427.13.1.el9_4 RHSA-2024:2394
Security Advisory
(CVE-2020-26555, CVE-2022-0480, CVE-2022-38096, CVE-2022-45934, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-28866, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-39189, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-42754, CVE-2023-42756, CVE-2023-45863, CVE-2023-46862, CVE-2023-51043, CVE-2023-51779, CVE-2023-51780, CVE-2023-52434, CVE-2023-52448, CVE-2023-52476, CVE-2023-52489, CVE-2023-52522, CVE-2023-52529, CVE-2023-52574, CVE-2023-52578, CVE-2023-52580, CVE-2023-52581, CVE-2023-52610, CVE-2023-52620, CVE-2023-6040, CVE-2023-6121, CVE-2023-6176, CVE-2023-6531, CVE-2023-6546, CVE-2023-6622, CVE-2023-6915, CVE-2023-6931, CVE-2023-6932, CVE-2024-0565, CVE-2024-0841, CVE-2024-1085, CVE-2024-1086, CVE-2024-26582, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26586, CVE-2024-26593, CVE-2024-26602, CVE-2024-26609, CVE-2024-26633)
kernel-tools-debuginfo 5.14.0-427.13.1.el9_4
kernel-tools-libs 5.14.0-427.13.1.el9_4 RHSA-2024:2394
Security Advisory
(CVE-2020-26555, CVE-2022-0480, CVE-2022-38096, CVE-2022-45934, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-28866, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-39189, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-42754, CVE-2023-42756, CVE-2023-45863, CVE-2023-46862, CVE-2023-51043, CVE-2023-51779, CVE-2023-51780, CVE-2023-52434, CVE-2023-52448, CVE-2023-52476, CVE-2023-52489, CVE-2023-52522, CVE-2023-52529, CVE-2023-52574, CVE-2023-52578, CVE-2023-52580, CVE-2023-52581, CVE-2023-52610, CVE-2023-52620, CVE-2023-6040, CVE-2023-6121, CVE-2023-6176, CVE-2023-6531, CVE-2023-6546, CVE-2023-6622, CVE-2023-6915, CVE-2023-6931, CVE-2023-6932, CVE-2024-0565, CVE-2024-0841, CVE-2024-1085, CVE-2024-1086, CVE-2024-26582, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26586, CVE-2024-26593, CVE-2024-26602, CVE-2024-26609, CVE-2024-26633)
kernel-uki-virt 5.14.0-427.13.1.el9_4 RHSA-2024:2394
Security Advisory
(CVE-2020-26555, CVE-2022-0480, CVE-2022-38096, CVE-2022-45934, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-28866, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-39189, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-42754, CVE-2023-42756, CVE-2023-45863, CVE-2023-46862, CVE-2023-51043, CVE-2023-51779, CVE-2023-51780, CVE-2023-52434, CVE-2023-52448, CVE-2023-52476, CVE-2023-52489, CVE-2023-52522, CVE-2023-52529, CVE-2023-52574, CVE-2023-52578, CVE-2023-52580, CVE-2023-52581, CVE-2023-52610, CVE-2023-52620, CVE-2023-6040, CVE-2023-6121, CVE-2023-6176, CVE-2023-6531, CVE-2023-6546, CVE-2023-6622, CVE-2023-6915, CVE-2023-6931, CVE-2023-6932, CVE-2024-0565, CVE-2024-0841, CVE-2024-1085, CVE-2024-1086, CVE-2024-26582, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26586, CVE-2024-26593, CVE-2024-26602, CVE-2024-26609, CVE-2024-26633)
kexec-tools 2.0.27-8.el9 RHBA-2024:2399
Bug Fix Advisory
kexec-tools-debuginfo 2.0.27-8.el9
kexec-tools-debugsource 2.0.27-8.el9
kmod-kvdo 8.2.3.3-117.el9 RHBA-2024:2405
Bug Fix Advisory
kmod-kvdo-debuginfo 8.2.3.3-117.el9
kmod-kvdo-debugsource 8.2.3.3-117.el9
kpartx 0.8.7-27.el9 RHBA-2024:2484
Bug Fix Advisory
kpartx-debuginfo 0.8.7-27.el9
kpatch-patch-5_14_0-427_13_1 0-0.el9_4 RHEA-2024:2572
Product Enhancement Advisory
ldb-tools 2.8.0-1.el9 RHBA-2024:2470
Bug Fix Advisory
ldb-tools-debuginfo 2.8.0-1.el9
libacl 2.3.1-4.el9 RHBA-2024:2452
Bug Fix Advisory
libacl-debuginfo 2.3.1-4.el9
libasan-debuginfo 11.4.1-3.el9
libatomic 11.4.1-3.el9 RHBA-2024:2403
Bug Fix Advisory
libatomic-debuginfo 11.4.1-3.el9
libblkid 2.37.4-18.el9 RHBA-2024:2506
Bug Fix Advisory
libblkid-debuginfo 2.37.4-18.el9
libbpf 1.3.0-2.el9 RHBA-2024:2489
Bug Fix Advisory
libbpf-debuginfo 1.3.0-2.el9
libbpf-debugsource 1.3.0-2.el9
libcom_err 1.46.5-5.el9 RHBA-2024:2411
Bug Fix Advisory
libcom_err-debuginfo 1.46.5-5.el9
libcurl 7.76.1-29.el9_4 RHBA-2024:2406
Bug Fix Advisory
libcurl-debuginfo 7.76.1-29.el9_4
libcurl-minimal 7.76.1-29.el9_4 RHBA-2024:2406
Bug Fix Advisory
libcurl-minimal-debuginfo 7.76.1-29.el9_4
libdmmp-debuginfo 0.8.7-27.el9
libdnf 0.69.0-8.el9 RHBA-2024:2435
Bug Fix Advisory
libdnf-debuginfo 0.69.0-8.el9
libdnf-debugsource 0.69.0-8.el9
libdnf-plugin-subscription-manager 1.29.40-1.el9 RHBA-2024:2453
Bug Fix Advisory
libdnf-plugin-subscription-manager-debuginfo 1.29.40-1.el9
libertas-sd8787-firmware 20240219-143.el9 RHBA-2024:2415
Bug Fix Advisory
libfdisk 2.37.4-18.el9 RHBA-2024:2506
Bug Fix Advisory
libfdisk-debuginfo 2.37.4-18.el9
libfido2 1.13.0-2.el9 RHBA-2024:2430
Bug Fix Advisory
libfido2-debuginfo 1.13.0-2.el9
libfido2-debugsource 1.13.0-2.el9
libgcc 11.4.1-3.el9 RHBA-2024:2403
Bug Fix Advisory
libgcc-debuginfo 11.4.1-3.el9
libgccjit-debuginfo 11.4.1-3.el9
libgfortran 11.4.1-3.el9 RHBA-2024:2403
Bug Fix Advisory
libgfortran-debuginfo 11.4.1-3.el9
libgomp 11.4.1-3.el9 RHBA-2024:2403
Bug Fix Advisory
libgomp-debuginfo 11.4.1-3.el9
libgomp-offload-nvptx-debuginfo 11.4.1-3.el9
libibumad 48.0-1.el9 RHBA-2024:2429
Bug Fix Advisory
libibumad-debuginfo 48.0-1.el9
libibverbs 48.0-1.el9 RHBA-2024:2429
Bug Fix Advisory
libibverbs-debuginfo 48.0-1.el9
libibverbs-utils 48.0-1.el9 RHBA-2024:2429
Bug Fix Advisory
libibverbs-utils-debuginfo 48.0-1.el9
libipa_hbac 2.9.4-2.el9 RHBA-2024:2409
Bug Fix Advisory
libipa_hbac 2.9.4-6.el9_4 RHSA-2024:2571
Security Advisory
(CVE-2023-3758)
libipa_hbac-debuginfo 2.9.4-2.el9
libipa_hbac-debuginfo 2.9.4-6.el9_4
libitm-debuginfo 11.4.1-3.el9
libkcapi 1.4.0-2.el9 RHEA-2024:2426
Product Enhancement Advisory
libkcapi-debuginfo 1.4.0-2.el9
libkcapi-debugsource 1.4.0-2.el9
libkcapi-fipscheck-debuginfo 1.4.0-2.el9
libkcapi-hmaccalc 1.4.0-2.el9 RHEA-2024:2426
Product Enhancement Advisory
libkcapi-hmaccalc-debuginfo 1.4.0-2.el9
libkcapi-tests-debuginfo 1.4.0-2.el9
libkcapi-tools-debuginfo 1.4.0-2.el9
libldb 2.8.0-1.el9 RHBA-2024:2470
Bug Fix Advisory
libldb-debuginfo 2.8.0-1.el9
libldb-debugsource 2.8.0-1.el9
liblsan-debuginfo 11.4.1-3.el9
libmount 2.37.4-18.el9 RHBA-2024:2506
Bug Fix Advisory
libmount-debuginfo 2.37.4-18.el9
libnetapi 4.19.4-104.el9 RHBA-2024:2469
Bug Fix Advisory
libnetapi-debuginfo 4.19.4-104.el9
libnfsidmap 2.5.4-25.el9 RHBA-2024:2476
Bug Fix Advisory
libnfsidmap-debuginfo 2.5.4-25.el9
libnftnl 1.2.6-2.el9 RHBA-2024:2495
Bug Fix Advisory
libnftnl-debuginfo 1.2.6-2.el9
libnftnl-debugsource 1.2.6-2.el9
libnl3 3.9.0-1.el9 RHBA-2024:2457
Bug Fix Advisory
libnl3-cli 3.9.0-1.el9 RHBA-2024:2457
Bug Fix Advisory
libnl3-cli-debuginfo 3.9.0-1.el9
libnl3-debuginfo 3.9.0-1.el9
libnl3-debugsource 3.9.0-1.el9
libnsl 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
libnsl-debuginfo 2.34-100.el9
libnvme 1.6-1.el9 RHEA-2024:2424
Product Enhancement Advisory
libnvme-debuginfo 1.6-1.el9
libnvme-debugsource 1.6-1.el9
libperf-debuginfo 5.14.0-427.13.1.el9_4
libquadmath 11.4.1-3.el9 RHBA-2024:2403
Bug Fix Advisory
libquadmath-debuginfo 11.4.1-3.el9
librdmacm 48.0-1.el9 RHBA-2024:2429
Bug Fix Advisory
librdmacm-debuginfo 48.0-1.el9
librdmacm-utils 48.0-1.el9 RHBA-2024:2429
Bug Fix Advisory
librdmacm-utils-debuginfo 48.0-1.el9
librepo 1.14.5-2.el9 RHBA-2024:2458
Bug Fix Advisory
librepo-debuginfo 1.14.5-2.el9
librepo-debugsource 1.14.5-2.el9
libselinux 3.6-1.el9 RHBA-2024:2443
Bug Fix Advisory
libselinux-debuginfo 3.6-1.el9
libselinux-debugsource 3.6-1.el9
libselinux-ruby-debuginfo 3.6-1.el9
libselinux-utils 3.6-1.el9 RHBA-2024:2443
Bug Fix Advisory
libselinux-utils-debuginfo 3.6-1.el9
libsemanage 3.6-1.el9 RHBA-2024:2439
Bug Fix Advisory
libsemanage-debuginfo 3.6-1.el9
libsemanage-debugsource 3.6-1.el9
libsepol 3.6-1.el9 RHBA-2024:2440
Bug Fix Advisory
libsepol-debuginfo 3.6-1.el9
libsepol-debugsource 3.6-1.el9
libsepol-utils-debuginfo 3.6-1.el9
libsmartcols 2.37.4-18.el9 RHBA-2024:2506
Bug Fix Advisory
libsmartcols-debuginfo 2.37.4-18.el9
libsmbclient 4.19.4-104.el9 RHBA-2024:2469
Bug Fix Advisory
libsmbclient-debuginfo 4.19.4-104.el9
libss 1.46.5-5.el9 RHBA-2024:2411
Bug Fix Advisory
libss-debuginfo 1.46.5-5.el9
libssh 0.10.4-13.el9 RHSA-2024:2504
Security Advisory
(CVE-2023-6004, CVE-2023-6918)
libssh-config 0.10.4-13.el9 RHSA-2024:2504
Security Advisory
(CVE-2023-6004, CVE-2023-6918)
libssh-debuginfo 0.10.4-13.el9
libssh-debugsource 0.10.4-13.el9
libsss_autofs 2.9.4-2.el9 RHBA-2024:2409
Bug Fix Advisory
libsss_autofs 2.9.4-6.el9_4 RHSA-2024:2571
Security Advisory
(CVE-2023-3758)
libsss_autofs-debuginfo 2.9.4-2.el9
libsss_autofs-debuginfo 2.9.4-6.el9_4
libsss_certmap 2.9.4-2.el9 RHBA-2024:2409
Bug Fix Advisory
libsss_certmap 2.9.4-6.el9_4 RHSA-2024:2571
Security Advisory
(CVE-2023-3758)
libsss_certmap-debuginfo 2.9.4-2.el9
libsss_certmap-debuginfo 2.9.4-6.el9_4
libsss_idmap 2.9.4-2.el9 RHBA-2024:2409
Bug Fix Advisory
libsss_idmap 2.9.4-6.el9_4 RHSA-2024:2571
Security Advisory
(CVE-2023-3758)
libsss_idmap-debuginfo 2.9.4-2.el9
libsss_idmap-debuginfo 2.9.4-6.el9_4
libsss_nss_idmap 2.9.4-2.el9 RHBA-2024:2409
Bug Fix Advisory
libsss_nss_idmap 2.9.4-6.el9_4 RHSA-2024:2571
Security Advisory
(CVE-2023-3758)
libsss_nss_idmap-debuginfo 2.9.4-2.el9
libsss_nss_idmap-debuginfo 2.9.4-6.el9_4
libsss_simpleifp 2.9.4-2.el9 RHBA-2024:2409
Bug Fix Advisory
libsss_simpleifp 2.9.4-6.el9_4 RHSA-2024:2571
Security Advisory
(CVE-2023-3758)
libsss_simpleifp-debuginfo 2.9.4-2.el9
libsss_simpleifp-debuginfo 2.9.4-6.el9_4
libsss_sudo 2.9.4-2.el9 RHBA-2024:2409
Bug Fix Advisory
libsss_sudo 2.9.4-6.el9_4 RHSA-2024:2571
Security Advisory
(CVE-2023-3758)
libsss_sudo-debuginfo 2.9.4-2.el9
libsss_sudo-debuginfo 2.9.4-6.el9_4
libstdc++ 11.4.1-3.el9 RHBA-2024:2403
Bug Fix Advisory
libstdc++-debuginfo 11.4.1-3.el9
libtalloc 2.4.1-1.el9 RHBA-2024:2468
Bug Fix Advisory
libtalloc-debuginfo 2.4.1-1.el9
libtalloc-debugsource 2.4.1-1.el9
libtdb 1.4.9-1.el9 RHBA-2024:2472
Bug Fix Advisory
libtdb-debuginfo 1.4.9-1.el9
libtdb-debugsource 1.4.9-1.el9
libtevent 0.16.0-1.el9 RHBA-2024:2471
Bug Fix Advisory
libtevent-debuginfo 0.16.0-1.el9
libtevent-debugsource 0.16.0-1.el9
libtirpc 1.3.3-8.el9_4 RHBA-2024:2510
Bug Fix Advisory
libtirpc-debuginfo 1.3.3-8.el9_4
libtirpc-debugsource 1.3.3-8.el9_4
libtsan-debuginfo 11.4.1-3.el9
libubsan-debuginfo 11.4.1-3.el9
libuuid 2.37.4-18.el9 RHBA-2024:2506
Bug Fix Advisory
libuuid-debuginfo 2.37.4-18.el9
libwbclient 4.19.4-104.el9 RHBA-2024:2469
Bug Fix Advisory
libwbclient-debuginfo 4.19.4-104.el9
linux-firmware 20240219-143.el9 RHBA-2024:2415
Bug Fix Advisory
linux-firmware-whence 20240219-143.el9 RHBA-2024:2415
Bug Fix Advisory
lksctp-tools 1.0.19-3.el9_4 RHBA-2024:2516
Bug Fix Advisory
lksctp-tools-debuginfo 1.0.19-3.el9_4
lksctp-tools-debugsource 1.0.19-3.el9_4
lvm2 2.03.23-2.el9 RHBA-2024:2497
Bug Fix Advisory
lvm2-debuginfo 2.03.23-2.el9
lvm2-debugsource 2.03.23-2.el9
lvm2-libs 2.03.23-2.el9 RHBA-2024:2497
Bug Fix Advisory
lvm2-libs-debuginfo 2.03.23-2.el9
lvm2-lockd-debuginfo 2.03.23-2.el9
lvm2-testsuite-debuginfo 2.03.23-2.el9
make 4.3-8.el9 RHBA-2024:2492
Bug Fix Advisory
make-debuginfo 4.3-8.el9
make-debugsource 4.3-8.el9
mcelog 195-0.el9 RHBA-2024:2416
Bug Fix Advisory
mcelog-debuginfo 195-0.el9
mcelog-debugsource 195-0.el9
mcstrans 3.6-1.el9 RHBA-2024:2441
Bug Fix Advisory
mcstrans-debuginfo 3.6-1.el9
mcstrans-debugsource 3.6-1.el9
mdadm 4.2-12.el9_4 RHBA-2024:2422
Bug Fix Advisory
mdadm-debuginfo 4.2-12.el9_4
mdadm-debugsource 4.2-12.el9_4
netconsole-service 10.11.6-1.el9 RHBA-2024:2513
Bug Fix Advisory
netronome-firmware 20240219-143.el9 RHBA-2024:2415
Bug Fix Advisory
nettle 3.9.1-1.el9 RHBA-2024:2454
Bug Fix Advisory
nettle-debuginfo 3.9.1-1.el9
nettle-debugsource 3.9.1-1.el9
network-scripts-debuginfo 10.11.6-1.el9
NetworkManager 1.46.0-4.el9_4 RHBA-2024:2395
Bug Fix Advisory
NetworkManager-adsl 1.46.0-4.el9_4 RHBA-2024:2395
Bug Fix Advisory
NetworkManager-adsl-debuginfo 1.46.0-4.el9_4
NetworkManager-bluetooth 1.46.0-4.el9_4 RHBA-2024:2395
Bug Fix Advisory
NetworkManager-bluetooth-debuginfo 1.46.0-4.el9_4
NetworkManager-cloud-setup-debuginfo 1.46.0-4.el9_4
NetworkManager-config-server 1.46.0-4.el9_4 RHBA-2024:2395
Bug Fix Advisory
NetworkManager-debuginfo 1.46.0-4.el9_4
NetworkManager-debugsource 1.46.0-4.el9_4
NetworkManager-initscripts-updown 1.46.0-4.el9_4 RHBA-2024:2395
Bug Fix Advisory
NetworkManager-libnm 1.46.0-4.el9_4 RHBA-2024:2395
Bug Fix Advisory
NetworkManager-libnm-debuginfo 1.46.0-4.el9_4
NetworkManager-ovs-debuginfo 1.46.0-4.el9_4
NetworkManager-ppp-debuginfo 1.46.0-4.el9_4
NetworkManager-team 1.46.0-4.el9_4 RHBA-2024:2395
Bug Fix Advisory
NetworkManager-team-debuginfo 1.46.0-4.el9_4
NetworkManager-tui 1.46.0-4.el9_4 RHBA-2024:2395
Bug Fix Advisory
NetworkManager-tui-debuginfo 1.46.0-4.el9_4
NetworkManager-wifi 1.46.0-4.el9_4 RHBA-2024:2395
Bug Fix Advisory
NetworkManager-wifi-debuginfo 1.46.0-4.el9_4
NetworkManager-wwan 1.46.0-4.el9_4 RHBA-2024:2395
Bug Fix Advisory
NetworkManager-wwan-debuginfo 1.46.0-4.el9_4
nfs-utils 2.5.4-25.el9 RHBA-2024:2476
Bug Fix Advisory
nfs-utils-coreos-debuginfo 2.5.4-25.el9
nfs-utils-debuginfo 2.5.4-25.el9
nfs-utils-debugsource 2.5.4-25.el9
nfs4-acl-tools 0.4.2-3.el9 RHBA-2024:2508
Bug Fix Advisory
nfs4-acl-tools-debuginfo 0.4.2-3.el9
nfs4-acl-tools-debugsource 0.4.2-3.el9
nfsv4-client-utils-debuginfo 2.5.4-25.el9
nftables 1.0.9-1.el9 RHBA-2024:2493
Bug Fix Advisory
nftables-debuginfo 1.0.9-1.el9
nftables-debugsource 1.0.9-1.el9
nscd 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
nscd-debuginfo 2.34-100.el9
nss_db-debuginfo 2.34-100.el9
nss_hesiod-debuginfo 2.34-100.el9
numactl 2.0.16-3.el9 RHBA-2024:2401
Bug Fix Advisory
numactl-debuginfo 2.0.16-3.el9
numactl-debugsource 2.0.16-3.el9
numactl-libs 2.0.16-3.el9 RHBA-2024:2401
Bug Fix Advisory
numactl-libs-debuginfo 2.0.16-3.el9
numad 0.5-37.20150602git.el9 RHBA-2024:2451
Bug Fix Advisory
numad-debuginfo 0.5-37.20150602git.el9
numad-debugsource 0.5-37.20150602git.el9
numatop 2.4-1.el9 RHBA-2024:2461
Bug Fix Advisory
numatop-debuginfo 2.4-1.el9
numatop-debugsource 2.4-1.el9
nvme-cli 2.6-5.el9 RHEA-2024:2425
Product Enhancement Advisory
nvme-cli-debuginfo 2.6-5.el9
nvme-cli-debugsource 2.6-5.el9
oniguruma 6.9.6-1.el9.5 RHBA-2022:2550
Bug Fix Advisory
oniguruma-debuginfo 6.9.6-1.el9.5
oniguruma-debugsource 6.9.6-1.el9.5
opencryptoki 3.22.0-3.el9 RHBA-2024:2462
Bug Fix Advisory
opencryptoki-debuginfo 3.22.0-3.el9
opencryptoki-debugsource 3.22.0-3.el9
opencryptoki-icsftok 3.22.0-3.el9 RHBA-2024:2462
Bug Fix Advisory
opencryptoki-icsftok-debuginfo 3.22.0-3.el9
opencryptoki-libs 3.22.0-3.el9 RHBA-2024:2462
Bug Fix Advisory
opencryptoki-libs-debuginfo 3.22.0-3.el9
opencryptoki-swtok 3.22.0-3.el9 RHBA-2024:2462
Bug Fix Advisory
opencryptoki-swtok-debuginfo 3.22.0-3.el9
openldap 2.6.6-3.el9 RHBA-2024:2460
Bug Fix Advisory
openldap-clients 2.6.6-3.el9 RHBA-2024:2460
Bug Fix Advisory
openldap-clients-debuginfo 2.6.6-3.el9
openldap-compat 2.6.6-3.el9 RHBA-2024:2460
Bug Fix Advisory
openldap-compat-debuginfo 2.6.6-3.el9
openldap-debuginfo 2.6.6-3.el9
openldap-debugsource 2.6.6-3.el9
openssh 8.7p1-38.el9 RHBA-2024:2419
Bug Fix Advisory
openssh-askpass-debuginfo 8.7p1-38.el9
openssh-clients 8.7p1-38.el9 RHBA-2024:2419
Bug Fix Advisory
openssh-clients-debuginfo 8.7p1-38.el9
openssh-debuginfo 8.7p1-38.el9
openssh-debugsource 8.7p1-38.el9
openssh-keycat 8.7p1-38.el9 RHBA-2024:2419
Bug Fix Advisory
openssh-keycat-debuginfo 8.7p1-38.el9
openssh-server 8.7p1-38.el9 RHBA-2024:2419
Bug Fix Advisory
openssh-server-debuginfo 8.7p1-38.el9
openssh-sk-dummy-debuginfo 8.7p1-38.el9
openssl 3.0.7-27.el9 RHSA-2024:2447
Security Advisory
(CVE-2023-2975, CVE-2023-3446, CVE-2023-3817, CVE-2023-5678, CVE-2023-6129, CVE-2023-6237, CVE-2024-0727)
openssl-debuginfo 3.0.7-27.el9
openssl-debugsource 3.0.7-27.el9
openssl-fips-provider 3.0.7-2.el9 RHSA-2024:2447
Security Advisory
(CVE-2023-2975, CVE-2023-3446, CVE-2023-3817, CVE-2023-5678, CVE-2023-6129, CVE-2023-6237, CVE-2024-0727)
openssl-fips-provider-debuginfo 3.0.7-2.el9
openssl-fips-provider-debugsource 3.0.7-2.el9
openssl-libs 3.0.7-27.el9 RHSA-2024:2447
Security Advisory
(CVE-2023-2975, CVE-2023-3446, CVE-2023-3817, CVE-2023-5678, CVE-2023-6129, CVE-2023-6237, CVE-2024-0727)
openssl-libs-debuginfo 3.0.7-27.el9
openssl-pkcs11 0.4.11-9.el9 RHBA-2024:2398
Bug Fix Advisory
openssl-pkcs11-debuginfo 0.4.11-9.el9
openssl-pkcs11-debugsource 0.4.11-9.el9
p11-kit 0.25.3-2.el9 RHEA-2024:2448
Product Enhancement Advisory
p11-kit-debuginfo 0.25.3-2.el9
p11-kit-debugsource 0.25.3-2.el9
p11-kit-server-debuginfo 0.25.3-2.el9
p11-kit-trust 0.25.3-2.el9 RHEA-2024:2448
Product Enhancement Advisory
p11-kit-trust-debuginfo 0.25.3-2.el9
pam 1.5.1-19.el9 RHSA-2024:2438
Security Advisory
(CVE-2024-22365)
pam-debuginfo 1.5.1-19.el9
pam-debugsource 1.5.1-19.el9
pam_ssh_agent_auth-debuginfo 0.10.4-5.38.el9
pcre2 10.40-5.el9 RHBA-2024:2418
Bug Fix Advisory
pcre2-debuginfo 10.40-5.el9
pcre2-debugsource 10.40-5.el9
pcre2-syntax 10.40-5.el9 RHBA-2024:2418
Bug Fix Advisory
pcre2-tools-debuginfo 10.40-5.el9
pcre2-utf16-debuginfo 10.40-5.el9
pcre2-utf32-debuginfo 10.40-5.el9
perf-debuginfo 5.14.0-427.13.1.el9_4
perftest 23.07.0.0.27-1.el9 RHBA-2024:2432
Bug Fix Advisory
perftest-debuginfo 23.07.0.0.27-1.el9
perftest-debugsource 23.07.0.0.27-1.el9
policycoreutils 3.6-2.1.el9 RHBA-2024:2442
Bug Fix Advisory
policycoreutils-debuginfo 3.6-2.1.el9
policycoreutils-debugsource 3.6-2.1.el9
policycoreutils-devel-debuginfo 3.6-2.1.el9
policycoreutils-newrole 3.6-2.1.el9 RHBA-2024:2442
Bug Fix Advisory
policycoreutils-newrole-debuginfo 3.6-2.1.el9
policycoreutils-restorecond 3.6-2.1.el9 RHBA-2024:2442
Bug Fix Advisory
policycoreutils-restorecond-debuginfo 3.6-2.1.el9
policycoreutils-sandbox-debuginfo 3.6-2.1.el9
procps-ng 3.3.17-14.el9 RHBA-2024:2514
Bug Fix Advisory
procps-ng-debuginfo 3.3.17-14.el9
procps-ng-debugsource 3.3.17-14.el9
procps-ng-i18n 3.3.17-14.el9 RHBA-2024:2514
Bug Fix Advisory
python3 3.9.18-3.el9 RHBA-2024:2473
Bug Fix Advisory
python3-audit-debuginfo 3.1.2-2.el9
python3-cloud-what 1.29.40-1.el9 RHBA-2024:2453
Bug Fix Advisory
python3-configshell 1.1.30-1.el9 RHEA-2024:2421
Product Enhancement Advisory
python3-dnf 4.14.0-9.el9 RHBA-2024:2434
Bug Fix Advisory
python3-dnf-plugin-post-transaction-actions 4.3.0-13.el9 RHBA-2024:2436
Bug Fix Advisory
python3-dnf-plugin-versionlock 4.3.0-13.el9 RHBA-2024:2436
Bug Fix Advisory
python3-dnf-plugins-core 4.3.0-13.el9 RHBA-2024:2436
Bug Fix Advisory
python3-firewall 1.3.4-1.el9 RHBA-2024:2494
Bug Fix Advisory
python3-hawkey 0.69.0-8.el9 RHBA-2024:2435
Bug Fix Advisory
python3-hawkey-debuginfo 0.69.0-8.el9
python3-iscsi-initiator-utils-debuginfo 6.2.1.9-1.gita65a472.el9
python3-ldb 2.8.0-1.el9 RHBA-2024:2470
Bug Fix Advisory
python3-ldb-debuginfo 2.8.0-1.el9
python3-libdnf 0.69.0-8.el9 RHBA-2024:2435
Bug Fix Advisory
python3-libdnf-debuginfo 0.69.0-8.el9
python3-libipa_hbac 2.9.4-2.el9 RHBA-2024:2409
Bug Fix Advisory
python3-libipa_hbac 2.9.4-6.el9_4 RHSA-2024:2571
Security Advisory
(CVE-2023-3758)
python3-libipa_hbac-debuginfo 2.9.4-2.el9
python3-libipa_hbac-debuginfo 2.9.4-6.el9_4
python3-libmount-debuginfo 2.37.4-18.el9
python3-libnvme-debuginfo 1.6-1.el9
python3-librepo 1.14.5-2.el9 RHBA-2024:2458
Bug Fix Advisory
python3-librepo-debuginfo 1.14.5-2.el9
python3-libs 3.9.18-3.el9 RHBA-2024:2473
Bug Fix Advisory
python3-libselinux-debuginfo 3.6-1.el9
python3-libsemanage-debuginfo 3.6-1.el9
python3-libsss_nss_idmap 2.9.4-2.el9 RHBA-2024:2409
Bug Fix Advisory
python3-libsss_nss_idmap 2.9.4-6.el9_4 RHSA-2024:2571
Security Advisory
(CVE-2023-3758)
python3-libsss_nss_idmap-debuginfo 2.9.4-2.el9
python3-libsss_nss_idmap-debuginfo 2.9.4-6.el9_4
python3-linux-procfs 0.7.3-1.el9 RHBA-2024:2417
Bug Fix Advisory
python3-markdown 3.3.4-4.el9 RHBA-2022:4527
Bug Fix Advisory
python3-nftables 1.0.9-1.el9 RHBA-2024:2493
Bug Fix Advisory
python3-perf 5.14.0-427.13.1.el9_4 RHSA-2024:2394
Security Advisory
(CVE-2020-26555, CVE-2022-0480, CVE-2022-38096, CVE-2022-45934, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-28866, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-39189, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-42754, CVE-2023-42756, CVE-2023-45863, CVE-2023-46862, CVE-2023-51043, CVE-2023-51779, CVE-2023-51780, CVE-2023-52434, CVE-2023-52448, CVE-2023-52476, CVE-2023-52489, CVE-2023-52522, CVE-2023-52529, CVE-2023-52574, CVE-2023-52578, CVE-2023-52580, CVE-2023-52581, CVE-2023-52610, CVE-2023-52620, CVE-2023-6040, CVE-2023-6121, CVE-2023-6176, CVE-2023-6531, CVE-2023-6546, CVE-2023-6622, CVE-2023-6915, CVE-2023-6931, CVE-2023-6932, CVE-2024-0565, CVE-2024-0841, CVE-2024-1085, CVE-2024-1086, CVE-2024-26582, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26586, CVE-2024-26593, CVE-2024-26602, CVE-2024-26609, CVE-2024-26633)
python3-perf-debuginfo 5.14.0-427.13.1.el9_4
python3-pip-wheel 21.2.3-8.el9 RHBA-2024:2499
Bug Fix Advisory
python3-pyverbs-debuginfo 48.0-1.el9
python3-requests 2.25.1-8.el9 RHBA-2024:2487
Bug Fix Advisory
python3-rpm 4.16.1.3-29.el9 RHBA-2024:2450
Bug Fix Advisory
python3-rpm-debuginfo 4.16.1.3-29.el9
python3-samba 4.19.4-104.el9 RHBA-2024:2469
Bug Fix Advisory
python3-samba-dc 4.19.4-104.el9 RHBA-2024:2469
Bug Fix Advisory
python3-samba-dc-debuginfo 4.19.4-104.el9
python3-samba-debuginfo 4.19.4-104.el9
python3-setools 4.4.4-1.el9 RHBA-2024:2465
Bug Fix Advisory
python3-setools-debuginfo 4.4.4-1.el9
python3-sss 2.9.4-2.el9 RHBA-2024:2409
Bug Fix Advisory
python3-sss 2.9.4-6.el9_4 RHSA-2024:2571
Security Advisory
(CVE-2023-3758)
python3-sss-debuginfo 2.9.4-2.el9
python3-sss-debuginfo 2.9.4-6.el9_4
python3-sss-murmur 2.9.4-2.el9 RHBA-2024:2409
Bug Fix Advisory
python3-sss-murmur 2.9.4-6.el9_4 RHSA-2024:2571
Security Advisory
(CVE-2023-3758)
python3-sss-murmur-debuginfo 2.9.4-2.el9
python3-sss-murmur-debuginfo 2.9.4-6.el9_4
python3-sssdconfig 2.9.4-2.el9 RHBA-2024:2409
Bug Fix Advisory
python3-sssdconfig 2.9.4-6.el9_4 RHSA-2024:2571
Security Advisory
(CVE-2023-3758)
python3-subscription-manager-rhsm 1.29.40-1.el9 RHBA-2024:2453
Bug Fix Advisory
python3-subscription-manager-rhsm-debuginfo 1.29.40-1.el9
python3-talloc 2.4.1-1.el9 RHBA-2024:2468
Bug Fix Advisory
python3-talloc-debuginfo 2.4.1-1.el9
python3-tdb 1.4.9-1.el9 RHBA-2024:2472
Bug Fix Advisory
python3-tdb-debuginfo 1.4.9-1.el9
python3-tevent 0.16.0-1.el9 RHBA-2024:2471
Bug Fix Advisory
python3-tevent-debuginfo 0.16.0-1.el9
python3-urllib3 1.26.5-5.el9 RHBA-2024:2412
Bug Fix Advisory
python3.9-debuginfo 3.9.18-3.el9
python3.9-debugsource 3.9.18-3.el9
rdma-core 48.0-1.el9 RHBA-2024:2429
Bug Fix Advisory
rdma-core-debuginfo 48.0-1.el9
rdma-core-debugsource 48.0-1.el9
readonly-root 10.11.6-1.el9 RHBA-2024:2513
Bug Fix Advisory
realmd 0.17.1-2.el9 RHBA-2024:2509
Bug Fix Advisory
realmd-debuginfo 0.17.1-2.el9
realmd-debugsource 0.17.1-2.el9
redhat-release 9.4-0.4.el9 RHBA-2024:2393
Bug Fix Advisory
redhat-release-eula 9.4-0.4.el9 RHBA-2024:2393
Bug Fix Advisory
rhel-net-naming-sysattrs 252-32.el9_4 RHSA-2024:2463
Security Advisory
(CVE-2023-7008)
rpcbind 1.2.6-7.el9 RHBA-2024:2502
Bug Fix Advisory
rpcbind-debuginfo 1.2.6-7.el9
rpcbind-debugsource 1.2.6-7.el9
rpm 4.16.1.3-29.el9 RHBA-2024:2450
Bug Fix Advisory
rpm-build-debuginfo 4.16.1.3-29.el9
rpm-build-libs 4.16.1.3-29.el9 RHBA-2024:2450
Bug Fix Advisory
rpm-build-libs-debuginfo 4.16.1.3-29.el9
rpm-debuginfo 4.16.1.3-29.el9
rpm-debugsource 4.16.1.3-29.el9
rpm-devel-debuginfo 4.16.1.3-29.el9
rpm-libs 4.16.1.3-29.el9 RHBA-2024:2450
Bug Fix Advisory
rpm-libs-debuginfo 4.16.1.3-29.el9
rpm-plugin-audit 4.16.1.3-29.el9 RHBA-2024:2450
Bug Fix Advisory
rpm-plugin-audit-debuginfo 4.16.1.3-29.el9
rpm-plugin-fapolicyd-debuginfo 4.16.1.3-29.el9
rpm-plugin-ima-debuginfo 4.16.1.3-29.el9
rpm-plugin-prioreset-debuginfo 4.16.1.3-29.el9
rpm-plugin-selinux 4.16.1.3-29.el9 RHBA-2024:2450
Bug Fix Advisory
rpm-plugin-selinux-debuginfo 4.16.1.3-29.el9
rpm-plugin-syslog-debuginfo 4.16.1.3-29.el9
rpm-plugin-systemd-inhibit-debuginfo 4.16.1.3-29.el9
rpm-sign 4.16.1.3-29.el9 RHBA-2024:2450
Bug Fix Advisory
rpm-sign-debuginfo 4.16.1.3-29.el9
rpm-sign-libs 4.16.1.3-29.el9 RHBA-2024:2450
Bug Fix Advisory
rpm-sign-libs-debuginfo 4.16.1.3-29.el9
samba 4.19.4-104.el9 RHBA-2024:2469
Bug Fix Advisory
samba-client-debuginfo 4.19.4-104.el9
samba-client-libs 4.19.4-104.el9 RHBA-2024:2469
Bug Fix Advisory
samba-client-libs-debuginfo 4.19.4-104.el9
samba-common 4.19.4-104.el9 RHBA-2024:2469
Bug Fix Advisory
samba-common-libs 4.19.4-104.el9 RHBA-2024:2469
Bug Fix Advisory
samba-common-libs-debuginfo 4.19.4-104.el9
samba-common-tools 4.19.4-104.el9 RHBA-2024:2469
Bug Fix Advisory
samba-common-tools-debuginfo 4.19.4-104.el9
samba-dc-libs 4.19.4-104.el9 RHBA-2024:2469
Bug Fix Advisory
samba-dc-libs-debuginfo 4.19.4-104.el9
samba-dcerpc 4.19.4-104.el9 RHBA-2024:2469
Bug Fix Advisory
samba-dcerpc-debuginfo 4.19.4-104.el9
samba-debuginfo 4.19.4-104.el9
samba-debugsource 4.19.4-104.el9
samba-krb5-printing-debuginfo 4.19.4-104.el9
samba-ldb-ldap-modules 4.19.4-104.el9 RHBA-2024:2469
Bug Fix Advisory
samba-ldb-ldap-modules-debuginfo 4.19.4-104.el9
samba-libs 4.19.4-104.el9 RHBA-2024:2469
Bug Fix Advisory
samba-libs-debuginfo 4.19.4-104.el9
samba-test-debuginfo 4.19.4-104.el9
samba-test-libs-debuginfo 4.19.4-104.el9
samba-tools 4.19.4-104.el9 RHBA-2024:2469
Bug Fix Advisory
samba-usershares 4.19.4-104.el9 RHBA-2024:2469
Bug Fix Advisory
samba-vfs-iouring-debuginfo 4.19.4-104.el9
samba-winbind 4.19.4-104.el9 RHBA-2024:2469
Bug Fix Advisory
samba-winbind-clients-debuginfo 4.19.4-104.el9
samba-winbind-debuginfo 4.19.4-104.el9
samba-winbind-krb5-locator-debuginfo 4.19.4-104.el9
samba-winbind-modules 4.19.4-104.el9 RHBA-2024:2469
Bug Fix Advisory
samba-winbind-modules-debuginfo 4.19.4-104.el9
samba-winexe-debuginfo 4.19.4-104.el9
selinux-policy 38.1.35-2.el9_4 RHBA-2024:2402
Bug Fix Advisory
selinux-policy-doc 38.1.35-2.el9_4 RHBA-2024:2402
Bug Fix Advisory
selinux-policy-mls 38.1.35-2.el9_4 RHBA-2024:2402
Bug Fix Advisory
selinux-policy-sandbox 38.1.35-2.el9_4 RHBA-2024:2402
Bug Fix Advisory
selinux-policy-targeted 38.1.35-2.el9_4 RHBA-2024:2402
Bug Fix Advisory
setools-console 4.4.4-1.el9 RHBA-2024:2465
Bug Fix Advisory
setools-debugsource 4.4.4-1.el9
setup 2.13.7-10.el9 RHBA-2024:2498
Bug Fix Advisory
shim-x64 15.8-3.el9_4 RHBA-2024:2521
Bug Fix Advisory
smartmontools 7.2-9.el9 RHBA-2024:2485
Bug Fix Advisory
smartmontools-debuginfo 7.2-9.el9
smartmontools-debugsource 7.2-9.el9
squashfs-tools 4.4-10.git1.el9 RHSA-2024:2396
Security Advisory
(CVE-2021-40153, CVE-2021-41072)
squashfs-tools-debuginfo 4.4-10.git1.el9
squashfs-tools-debugsource 4.4-10.git1.el9
srp_daemon 48.0-1.el9 RHBA-2024:2429
Bug Fix Advisory
srp_daemon-debuginfo 48.0-1.el9
sssd 2.9.4-2.el9 RHBA-2024:2409
Bug Fix Advisory
sssd 2.9.4-6.el9_4 RHSA-2024:2571
Security Advisory
(CVE-2023-3758)
sssd-ad 2.9.4-2.el9 RHBA-2024:2409
Bug Fix Advisory
sssd-ad 2.9.4-6.el9_4 RHSA-2024:2571
Security Advisory
(CVE-2023-3758)
sssd-ad-debuginfo 2.9.4-2.el9
sssd-ad-debuginfo 2.9.4-6.el9_4
sssd-client 2.9.4-2.el9 RHBA-2024:2409
Bug Fix Advisory
sssd-client 2.9.4-6.el9_4 RHSA-2024:2571
Security Advisory
(CVE-2023-3758)
sssd-client-debuginfo 2.9.4-2.el9
sssd-client-debuginfo 2.9.4-6.el9_4
sssd-common 2.9.4-2.el9 RHBA-2024:2409
Bug Fix Advisory
sssd-common 2.9.4-6.el9_4 RHSA-2024:2571
Security Advisory
(CVE-2023-3758)
sssd-common-debuginfo 2.9.4-2.el9
sssd-common-debuginfo 2.9.4-6.el9_4
sssd-common-pac 2.9.4-2.el9 RHBA-2024:2409
Bug Fix Advisory
sssd-common-pac 2.9.4-6.el9_4 RHSA-2024:2571
Security Advisory
(CVE-2023-3758)
sssd-common-pac-debuginfo 2.9.4-2.el9
sssd-common-pac-debuginfo 2.9.4-6.el9_4
sssd-dbus 2.9.4-2.el9 RHBA-2024:2409
Bug Fix Advisory
sssd-dbus 2.9.4-6.el9_4 RHSA-2024:2571
Security Advisory
(CVE-2023-3758)
sssd-dbus-debuginfo 2.9.4-2.el9
sssd-dbus-debuginfo 2.9.4-6.el9_4
sssd-debuginfo 2.9.4-2.el9
sssd-debuginfo 2.9.4-6.el9_4
sssd-debugsource 2.9.4-2.el9
sssd-debugsource 2.9.4-6.el9_4
sssd-idp-debuginfo 2.9.4-2.el9
sssd-idp-debuginfo 2.9.4-6.el9_4
sssd-ipa 2.9.4-2.el9 RHBA-2024:2409
Bug Fix Advisory
sssd-ipa 2.9.4-6.el9_4 RHSA-2024:2571
Security Advisory
(CVE-2023-3758)
sssd-ipa-debuginfo 2.9.4-2.el9
sssd-ipa-debuginfo 2.9.4-6.el9_4
sssd-kcm 2.9.4-2.el9 RHBA-2024:2409
Bug Fix Advisory
sssd-kcm 2.9.4-6.el9_4 RHSA-2024:2571
Security Advisory
(CVE-2023-3758)
sssd-kcm-debuginfo 2.9.4-2.el9
sssd-kcm-debuginfo 2.9.4-6.el9_4
sssd-krb5 2.9.4-2.el9 RHBA-2024:2409
Bug Fix Advisory
sssd-krb5 2.9.4-6.el9_4 RHSA-2024:2571
Security Advisory
(CVE-2023-3758)
sssd-krb5-common 2.9.4-2.el9 RHBA-2024:2409
Bug Fix Advisory
sssd-krb5-common 2.9.4-6.el9_4 RHSA-2024:2571
Security Advisory
(CVE-2023-3758)
sssd-krb5-common-debuginfo 2.9.4-2.el9
sssd-krb5-common-debuginfo 2.9.4-6.el9_4
sssd-krb5-debuginfo 2.9.4-2.el9
sssd-krb5-debuginfo 2.9.4-6.el9_4
sssd-ldap 2.9.4-2.el9 RHBA-2024:2409
Bug Fix Advisory
sssd-ldap 2.9.4-6.el9_4 RHSA-2024:2571
Security Advisory
(CVE-2023-3758)
sssd-ldap-debuginfo 2.9.4-2.el9
sssd-ldap-debuginfo 2.9.4-6.el9_4
sssd-nfs-idmap 2.9.4-2.el9 RHBA-2024:2409
Bug Fix Advisory
sssd-nfs-idmap 2.9.4-6.el9_4 RHSA-2024:2571
Security Advisory
(CVE-2023-3758)
sssd-nfs-idmap-debuginfo 2.9.4-2.el9
sssd-nfs-idmap-debuginfo 2.9.4-6.el9_4
sssd-passkey 2.9.4-2.el9 RHBA-2024:2409
Bug Fix Advisory
sssd-passkey 2.9.4-6.el9_4 RHSA-2024:2571
Security Advisory
(CVE-2023-3758)
sssd-passkey-debuginfo 2.9.4-2.el9
sssd-passkey-debuginfo 2.9.4-6.el9_4
sssd-polkit-rules 2.9.4-2.el9 RHBA-2024:2409
Bug Fix Advisory
sssd-polkit-rules 2.9.4-6.el9_4 RHSA-2024:2571
Security Advisory
(CVE-2023-3758)
sssd-proxy 2.9.4-2.el9 RHBA-2024:2409
Bug Fix Advisory
sssd-proxy 2.9.4-6.el9_4 RHSA-2024:2571
Security Advisory
(CVE-2023-3758)
sssd-proxy-debuginfo 2.9.4-2.el9
sssd-proxy-debuginfo 2.9.4-6.el9_4
sssd-tools 2.9.4-2.el9 RHBA-2024:2409
Bug Fix Advisory
sssd-tools 2.9.4-6.el9_4 RHSA-2024:2571
Security Advisory
(CVE-2023-3758)
sssd-tools-debuginfo 2.9.4-2.el9
sssd-tools-debuginfo 2.9.4-6.el9_4
sssd-winbind-idmap 2.9.4-2.el9 RHBA-2024:2409
Bug Fix Advisory
sssd-winbind-idmap 2.9.4-6.el9_4 RHSA-2024:2571
Security Advisory
(CVE-2023-3758)
sssd-winbind-idmap-debuginfo 2.9.4-2.el9
sssd-winbind-idmap-debuginfo 2.9.4-6.el9_4
stunnel 5.71-1.el9 RHBA-2024:2404
Bug Fix Advisory
stunnel-debuginfo 5.71-1.el9
stunnel-debugsource 5.71-1.el9
subscription-manager 1.29.40-1.el9 RHBA-2024:2453
Bug Fix Advisory
subscription-manager-debuginfo 1.29.40-1.el9
subscription-manager-debugsource 1.29.40-1.el9
subscription-manager-plugin-ostree 1.29.40-1.el9 RHBA-2024:2453
Bug Fix Advisory
systemd 252-32.el9_4 RHSA-2024:2463
Security Advisory
(CVE-2023-7008)
systemd-boot-unsigned-debuginfo 252-32.el9_4
systemd-container 252-32.el9_4 RHSA-2024:2463
Security Advisory
(CVE-2023-7008)
systemd-container-debuginfo 252-32.el9_4
systemd-debuginfo 252-32.el9_4
systemd-debugsource 252-32.el9_4
systemd-journal-remote-debuginfo 252-32.el9_4
systemd-libs 252-32.el9_4 RHSA-2024:2463
Security Advisory
(CVE-2023-7008)
systemd-libs-debuginfo 252-32.el9_4
systemd-oomd 252-32.el9_4 RHSA-2024:2463
Security Advisory
(CVE-2023-7008)
systemd-oomd-debuginfo 252-32.el9_4
systemd-pam 252-32.el9_4 RHSA-2024:2463
Security Advisory
(CVE-2023-7008)
systemd-pam-debuginfo 252-32.el9_4
systemd-resolved 252-32.el9_4 RHSA-2024:2463
Security Advisory
(CVE-2023-7008)
systemd-resolved-debuginfo 252-32.el9_4
systemd-rpm-macros 252-32.el9_4 RHSA-2024:2463
Security Advisory
(CVE-2023-7008)
systemd-standalone-sysusers-debuginfo 252-32.el9_4
systemd-standalone-tmpfiles-debuginfo 252-32.el9_4
systemd-udev 252-32.el9_4 RHSA-2024:2463
Security Advisory
(CVE-2023-7008)
systemd-udev-debuginfo 252-32.el9_4
tdb-tools 1.4.9-1.el9 RHBA-2024:2472
Bug Fix Advisory
tdb-tools-debuginfo 1.4.9-1.el9
traceroute 2.1.0-18.el9 RHSA-2024:2483
Security Advisory
(CVE-2023-46316)
traceroute-debuginfo 2.1.0-18.el9
traceroute-debugsource 2.1.0-18.el9
tuna 0.19-4.el9 RHBA-2024:2420
Bug Fix Advisory
tuned 2.22.1-1.el9 RHBA-2024:2503
Bug Fix Advisory
tuned-profiles-cpu-partitioning 2.22.1-1.el9 RHBA-2024:2503
Bug Fix Advisory
util-linux 2.37.4-18.el9 RHBA-2024:2506
Bug Fix Advisory
util-linux-core 2.37.4-18.el9 RHBA-2024:2506
Bug Fix Advisory
util-linux-core-debuginfo 2.37.4-18.el9
util-linux-debuginfo 2.37.4-18.el9
util-linux-debugsource 2.37.4-18.el9
util-linux-user 2.37.4-18.el9 RHBA-2024:2506
Bug Fix Advisory
util-linux-user-debuginfo 2.37.4-18.el9
uuidd-debuginfo 2.37.4-18.el9
wireless-regdb 2023.09.01-1.el9 RHBA-2024:2408
Bug Fix Advisory
wpa_supplicant 2.10-5.el9 RHSA-2024:2517
Security Advisory
(CVE-2023-52160)
wpa_supplicant-debuginfo 2.10-5.el9
wpa_supplicant-debugsource 2.10-5.el9
xfsdump 3.1.12-4.el9 RHBA-2024:2407
Bug Fix Advisory
xfsdump-debuginfo 3.1.12-4.el9
xfsdump-debugsource 3.1.12-4.el9
xfsprogs 6.3.0-1.el9 RHBA-2024:2464
Bug Fix Advisory
xfsprogs-debuginfo 6.3.0-1.el9
xfsprogs-debugsource 6.3.0-1.el9
xfsprogs-xfs_scrub-debuginfo 6.3.0-1.el9
yum 4.14.0-9.el9 RHBA-2024:2434
Bug Fix Advisory
yum-utils 4.3.0-13.el9 RHBA-2024:2436
Bug Fix Advisory

appstream x86_64 repository

Package Version Advisory Notes
389-ds-base 2.4.5-5.el9_4 RHEA-2024:2238
Product Enhancement Advisory
389-ds-base 2.4.5-6.el9_4 RHEA-2024:2546
Product Enhancement Advisory
389-ds-base-debuginfo 2.4.5-5.el9_4
389-ds-base-debuginfo 2.4.5-6.el9_4
389-ds-base-debugsource 2.4.5-5.el9_4
389-ds-base-debugsource 2.4.5-6.el9_4
389-ds-base-libs 2.4.5-5.el9_4 RHEA-2024:2238
Product Enhancement Advisory
389-ds-base-libs 2.4.5-6.el9_4 RHEA-2024:2546
Product Enhancement Advisory
389-ds-base-libs-debuginfo 2.4.5-5.el9_4
389-ds-base-libs-debuginfo 2.4.5-6.el9_4
389-ds-base-snmp-debuginfo 2.4.5-5.el9_4
389-ds-base-snmp-debuginfo 2.4.5-6.el9_4
aardvark-dns 1.10.0-3.el9_4 RHBA-2024:2567
Bug Fix Advisory
aardvark-dns 1.9.0-1.el9 RHBA-2024:2142
Bug Fix Advisory
acl-debuginfo 2.3.1-4.el9
acl-debugsource 2.3.1-4.el9
afterburn 5.5.1-2.el9 RHEA-2024:2351
Product Enhancement Advisory
afterburn-debuginfo 5.5.1-2.el9
afterburn-dracut 5.5.1-2.el9 RHEA-2024:2351
Product Enhancement Advisory
alsa-lib 1.2.10-2.el9 RHBA-2024:2231
Bug Fix Advisory
alsa-lib-debuginfo 1.2.10-2.el9
alsa-lib-debugsource 1.2.10-2.el9
alsa-lib-devel 1.2.10-2.el9 RHBA-2024:2231
Bug Fix Advisory
alsa-sof-firmware 2023.12-1.el9 RHBA-2024:2297
Bug Fix Advisory
alsa-topology-utils-debuginfo 1.2.10-1.el9
alsa-ucm 1.2.10-2.el9 RHBA-2024:2231
Bug Fix Advisory
alsa-ucm-utils-debuginfo 1.2.10-1.el9
alsa-utils 1.2.10-1.el9 RHBA-2024:2301
Bug Fix Advisory
alsa-utils-alsabat-debuginfo 1.2.10-1.el9
alsa-utils-debuginfo 1.2.10-1.el9
alsa-utils-debugsource 1.2.10-1.el9
anaconda 34.25.4.9-1.el9_4 RHBA-2024:2268
Bug Fix Advisory
anaconda-core 34.25.4.9-1.el9_4 RHBA-2024:2268
Bug Fix Advisory
anaconda-core-debuginfo 34.25.4.9-1.el9_4
anaconda-debuginfo 34.25.4.9-1.el9_4
anaconda-debugsource 34.25.4.9-1.el9_4
anaconda-dracut 34.25.4.9-1.el9_4 RHBA-2024:2268
Bug Fix Advisory
anaconda-dracut-debuginfo 34.25.4.9-1.el9_4
anaconda-gui 34.25.4.9-1.el9_4 RHBA-2024:2268
Bug Fix Advisory
anaconda-install-env-deps 34.25.4.9-1.el9_4 RHBA-2024:2268
Bug Fix Advisory
anaconda-install-img-deps 34.25.4.9-1.el9_4 RHBA-2024:2268
Bug Fix Advisory
anaconda-tui 34.25.4.9-1.el9_4 RHBA-2024:2268
Bug Fix Advisory
anaconda-widgets 34.25.4.9-1.el9_4 RHBA-2024:2268
Bug Fix Advisory
anaconda-widgets-debuginfo 34.25.4.9-1.el9_4
anaconda-widgets-devel-debuginfo 34.25.4.9-1.el9_4
annobin 12.31-2.el9 RHBA-2024:2141
Bug Fix Advisory
annobin-annocheck 12.31-2.el9 RHBA-2024:2141
Bug Fix Advisory
annobin-annocheck-debuginfo 12.31-2.el9
annobin-debuginfo 12.31-2.el9
annobin-debugsource 12.31-2.el9
ansible-collection-microsoft-sql 2.2.3-2.el9 RHBA-2024:2280
Bug Fix Advisory
ansible-core 2.14.14-1.el9 RHSA-2024:2246
Security Advisory
(CVE-2024-0690)
ansible-freeipa 1.12.1-1.el9 RHBA-2024:2237
Bug Fix Advisory
ansible-freeipa-tests 1.12.1-1.el9 RHBA-2024:2237
Bug Fix Advisory
ansible-pcp 2.3.0-1.el9 RHBA-2024:2218
Bug Fix Advisory
ansible-test 2.14.14-1.el9 RHSA-2024:2246
Security Advisory
(CVE-2024-0690)
apache-commons-cli 1.5.0-5.module+el9.4.0+21292+f76c4bf2 RHEA-2024:2357
Product Enhancement Advisory
apache-commons-codec 1.15-8.module+el9.4.0+21292+f76c4bf2 RHEA-2024:2357
Product Enhancement Advisory
apache-commons-io 2.11.0-3.module+el9.4.0+21292+f76c4bf2 RHEA-2024:2357
Product Enhancement Advisory
apache-commons-lang3 3.12.0-8.module+el9.4.0+21292+f76c4bf2 RHEA-2024:2357
Product Enhancement Advisory
apcu-panel 5.1.23-1.module+el9.4.0+20748+b46899d2 RHEA-2024:2244
Product Enhancement Advisory
aspnetcore-runtime-6.0 6.0.29-2.el9_4 RHBA-2024:2552
Bug Fix Advisory
aspnetcore-runtime-8.0 8.0.4-2.el9_4 RHBA-2024:2554
Bug Fix Advisory
aspnetcore-runtime-dbg-8.0 8.0.4-2.el9_4 RHBA-2024:2554
Bug Fix Advisory
aspnetcore-targeting-pack-6.0 6.0.29-2.el9_4 RHBA-2024:2552
Bug Fix Advisory
aspnetcore-targeting-pack-8.0 8.0.4-2.el9_4 RHBA-2024:2554
Bug Fix Advisory
atinject 1.0.5-5.module+el9.4.0+21292+f76c4bf2 RHEA-2024:2357
Product Enhancement Advisory
audispd-plugins-debuginfo 3.1.2-2.el9
audispd-plugins-zos-debuginfo 3.1.2-2.el9
audit-debuginfo 3.1.2-2.el9
audit-debugsource 3.1.2-2.el9
audit-libs-debuginfo 3.1.2-2.el9
audit-libs-devel 3.1.2-2.el9 RHBA-2024:2431
Bug Fix Advisory
autoconf-latest 2.71-8.el9 RHBA-2024:2326
Bug Fix Advisory
autoconf271 2.71-8.el9 RHBA-2024:2326
Bug Fix Advisory
avahi-autoipd-debuginfo 0.8-20.el9
avahi-compat-howl-debuginfo 0.8-20.el9
avahi-compat-libdns_sd-debuginfo 0.8-20.el9
avahi-debuginfo 0.8-20.el9
avahi-debugsource 0.8-20.el9
avahi-dnsconfd-debuginfo 0.8-20.el9
avahi-glib 0.8-20.el9 RHSA-2024:2433
Security Advisory
(CVE-2023-38469, CVE-2023-38470, CVE-2023-38471, CVE-2023-38472, CVE-2023-38473)
avahi-glib-debuginfo 0.8-20.el9
avahi-gobject-debuginfo 0.8-20.el9
avahi-libs-debuginfo 0.8-20.el9
avahi-tools 0.8-20.el9 RHSA-2024:2433
Security Advisory
(CVE-2023-38469, CVE-2023-38470, CVE-2023-38471, CVE-2023-38472, CVE-2023-38473)
avahi-tools-debuginfo 0.8-20.el9
avahi-ui-debuginfo 0.8-20.el9
avahi-ui-gtk3-debuginfo 0.8-20.el9
avahi-ui-tools-debuginfo 0.8-20.el9
bcc 0.28.0-5.el9 RHBA-2024:2257
Bug Fix Advisory
bcc-debuginfo 0.28.0-5.el9
bcc-debugsource 0.28.0-5.el9
bcc-tools 0.28.0-5.el9 RHBA-2024:2257
Bug Fix Advisory
bcc-tools-debuginfo 0.28.0-5.el9
bind 9.16.23-15.el9 RHBA-2024:2373
Bug Fix Advisory
bind 9.16.23-18.el9_4.1 RHSA-2024:2551
Security Advisory
(CVE-2023-4408, CVE-2023-50387, CVE-2023-50868, CVE-2023-5517, CVE-2023-5679, CVE-2023-6516)
bind-chroot 9.16.23-15.el9 RHBA-2024:2373
Bug Fix Advisory
bind-chroot 9.16.23-18.el9_4.1 RHSA-2024:2551
Security Advisory
(CVE-2023-4408, CVE-2023-50387, CVE-2023-50868, CVE-2023-5517, CVE-2023-5679, CVE-2023-6516)
bind-debuginfo 9.16.23-15.el9
bind-debuginfo 9.16.23-18.el9_4.1
bind-debugsource 9.16.23-15.el9
bind-debugsource 9.16.23-18.el9_4.1
bind-dnssec-doc 9.16.23-15.el9 RHBA-2024:2373
Bug Fix Advisory
bind-dnssec-doc 9.16.23-18.el9_4.1 RHSA-2024:2551
Security Advisory
(CVE-2023-4408, CVE-2023-50387, CVE-2023-50868, CVE-2023-5517, CVE-2023-5679, CVE-2023-6516)
bind-dnssec-utils 9.16.23-15.el9 RHBA-2024:2373
Bug Fix Advisory
bind-dnssec-utils 9.16.23-18.el9_4.1 RHSA-2024:2551
Security Advisory
(CVE-2023-4408, CVE-2023-50387, CVE-2023-50868, CVE-2023-5517, CVE-2023-5679, CVE-2023-6516)
bind-dnssec-utils-debuginfo 9.16.23-15.el9
bind-dnssec-utils-debuginfo 9.16.23-18.el9_4.1
bind-dyndb-ldap 11.9-9.el9_4 RHSA-2024:2551
Security Advisory
(CVE-2023-4408, CVE-2023-50387, CVE-2023-50868, CVE-2023-5517, CVE-2023-5679, CVE-2023-6516)
bind-dyndb-ldap-debuginfo 11.9-9.el9_4
bind-dyndb-ldap-debugsource 11.9-9.el9_4
bind-libs 9.16.23-15.el9 RHBA-2024:2373
Bug Fix Advisory
bind-libs 9.16.23-18.el9_4.1 RHSA-2024:2551
Security Advisory
(CVE-2023-4408, CVE-2023-50387, CVE-2023-50868, CVE-2023-5517, CVE-2023-5679, CVE-2023-6516)
bind-libs-debuginfo 9.16.23-15.el9
bind-libs-debuginfo 9.16.23-18.el9_4.1
bind-license 9.16.23-15.el9 RHBA-2024:2373
Bug Fix Advisory
bind-license 9.16.23-18.el9_4.1 RHSA-2024:2551
Security Advisory
(CVE-2023-4408, CVE-2023-50387, CVE-2023-50868, CVE-2023-5517, CVE-2023-5679, CVE-2023-6516)
bind-utils 9.16.23-15.el9 RHBA-2024:2373
Bug Fix Advisory
bind-utils 9.16.23-18.el9_4.1 RHSA-2024:2551
Security Advisory
(CVE-2023-4408, CVE-2023-50387, CVE-2023-50868, CVE-2023-5517, CVE-2023-5679, CVE-2023-6516)
bind-utils-debuginfo 9.16.23-15.el9
bind-utils-debuginfo 9.16.23-18.el9_4.1
binutils-debuginfo 2.35.2-43.el9
binutils-debugsource 2.35.2-43.el9
binutils-devel 2.35.2-43.el9 RHBA-2024:2511
Bug Fix Advisory
binutils-gold-debuginfo 2.35.2-43.el9
blivet-data 3.6.0-14.el9 RHBA-2024:2153
Bug Fix Advisory
boom-boot 1.6.0-2.el9 RHBA-2024:2291
Bug Fix Advisory
boom-boot-conf 1.6.0-2.el9 RHBA-2024:2291
Bug Fix Advisory
bootc 0.1.7-1.el9 RHEA-2024:2288
Product Enhancement Advisory
bootc 0.1.9-3.el9_4 RHBA-2024:2553
Bug Fix Advisory
bootc-debuginfo 0.1.7-1.el9
bootc-debuginfo 0.1.9-3.el9_4
bootc-debugsource 0.1.7-1.el9
bootc-debugsource 0.1.9-3.el9_4
bootupd 0.2.18-1.el9 RHBA-2024:2381
Bug Fix Advisory
bootupd-debuginfo 0.2.18-1.el9
bpftool-debuginfo 7.3.0-427.13.1.el9_4
bpftrace 0.19.1-1.el9 RHBA-2024:2258
Bug Fix Advisory
bpftrace-debuginfo 0.19.1-1.el9
bpftrace-debugsource 0.19.1-1.el9
buildah 1.33.6-2.el9 RHSA-2024:2245
Security Advisory
(CVE-2023-39326, CVE-2023-45287)
buildah 1.33.7-1.el9_4 RHSA-2024:2550
Security Advisory
(CVE-2024-24786)
buildah-debuginfo 1.33.6-2.el9
buildah-debuginfo 1.33.7-1.el9_4
buildah-debugsource 1.33.6-2.el9
buildah-debugsource 1.33.7-1.el9_4
buildah-tests 1.33.6-2.el9 RHSA-2024:2245
Security Advisory
(CVE-2023-39326, CVE-2023-45287)
buildah-tests 1.33.7-1.el9_4 RHSA-2024:2550
Security Advisory
(CVE-2024-24786)
buildah-tests-debuginfo 1.33.6-2.el9
buildah-tests-debuginfo 1.33.7-1.el9_4
butane 0.19.0-1.el9 RHEA-2024:2167
Product Enhancement Advisory
butane 0.20.0-1.el9 RHEA-2024:2378
Product Enhancement Advisory
butane-debuginfo 0.19.0-1.el9
butane-debuginfo 0.20.0-1.el9
butane-debugsource 0.19.0-1.el9
butane-debugsource 0.20.0-1.el9
cargo 1.75.0-1.el9 RHBA-2024:2190
Bug Fix Advisory
cargo-debuginfo 1.75.0-1.el9
cdi-api 2.0.2-7.module+el9.4.0+21292+f76c4bf2 RHEA-2024:2357
Product Enhancement Advisory
cepces 0.3.8-4.el9 RHBA-2024:2197
Bug Fix Advisory
cepces-certmonger 0.3.8-4.el9 RHBA-2024:2197
Bug Fix Advisory
cepces-selinux 0.3.8-4.el9 RHBA-2024:2197
Bug Fix Advisory
certmonger 0.79.17-2.el9 RHBA-2024:2354
Bug Fix Advisory
certmonger-debuginfo 0.79.17-2.el9
certmonger-debugsource 0.79.17-2.el9
checkpolicy 3.6-1.el9 RHBA-2024:2195
Bug Fix Advisory
checkpolicy-debuginfo 3.6-1.el9
checkpolicy-debugsource 3.6-1.el9
clang 17.0.6-5.el9 RHBA-2024:2181
Bug Fix Advisory
clang-analyzer 17.0.6-5.el9 RHBA-2024:2181
Bug Fix Advisory
clang-debuginfo 17.0.6-5.el9
clang-debugsource 17.0.6-5.el9
clang-devel 17.0.6-5.el9 RHBA-2024:2181
Bug Fix Advisory
clang-devel-debuginfo 17.0.6-5.el9
clang-libs 17.0.6-5.el9 RHBA-2024:2181
Bug Fix Advisory
clang-libs-debuginfo 17.0.6-5.el9
clang-resource-filesystem 17.0.6-5.el9 RHBA-2024:2181
Bug Fix Advisory
clang-tools-extra 17.0.6-5.el9 RHBA-2024:2181
Bug Fix Advisory
clang-tools-extra-debuginfo 17.0.6-5.el9
clippy 1.75.0-1.el9 RHBA-2024:2190
Bug Fix Advisory
clippy-debuginfo 1.75.0-1.el9
cloud-init 23.4-7.el9_4 RHBA-2024:2131
Bug Fix Advisory
cmake 3.26.5-2.el9 RHBA-2024:2224
Bug Fix Advisory
cmake-data 3.26.5-2.el9 RHBA-2024:2224
Bug Fix Advisory
cmake-debuginfo 3.26.5-2.el9
cmake-debugsource 3.26.5-2.el9
cmake-doc 3.26.5-2.el9 RHBA-2024:2224
Bug Fix Advisory
cmake-filesystem 3.26.5-2.el9 RHBA-2024:2224
Bug Fix Advisory
cmake-gui 3.26.5-2.el9 RHBA-2024:2224
Bug Fix Advisory
cmake-gui-debuginfo 3.26.5-2.el9
cmake-rpm-macros 3.26.5-2.el9 RHBA-2024:2224
Bug Fix Advisory
cockpit-composer 50-1.el9 RHBA-2024:2384
Bug Fix Advisory
cockpit-debuginfo 311.1-1.el9
cockpit-debugsource 311.1-1.el9
cockpit-machines 308-1.el9 RHBA-2024:2158
Bug Fix Advisory
cockpit-ostree 200-1.el9 RHBA-2024:2225
Bug Fix Advisory
cockpit-packagekit 311.1-1.el9 RHBA-2024:2397
Bug Fix Advisory
cockpit-pcp 311.1-1.el9 RHBA-2024:2397
Bug Fix Advisory
cockpit-podman 84.1-1.el9 RHBA-2024:2128
Bug Fix Advisory
cockpit-session-recording 16-1.el9 RHBA-2024:2359
Bug Fix Advisory
cockpit-storaged 311.1-1.el9 RHBA-2024:2397
Bug Fix Advisory
compiler-rt 17.0.6-1.el9 RHBA-2024:2181
Bug Fix Advisory
compiler-rt-debuginfo 17.0.6-1.el9
compiler-rt-debugsource 17.0.6-1.el9
composefs 1.0.3-2.el9 RHBA-2024:2344
Bug Fix Advisory
composefs-debuginfo 1.0.3-2.el9
composefs-debugsource 1.0.3-2.el9
composefs-libs 1.0.3-2.el9 RHBA-2024:2344
Bug Fix Advisory
composefs-libs-debuginfo 1.0.3-2.el9
conmon 2.1.10-1.el9 RHBA-2024:2271
Bug Fix Advisory
conmon-debuginfo 2.1.10-1.el9
conmon-debugsource 2.1.10-1.el9
container-selinux 2.229.0-1.el9 RHBA-2024:2123
Bug Fix Advisory
container-tools 1-14.el9 RHBA-2024:2143
Bug Fix Advisory
containernetworking-plugins 1.4.0-2.el9_4 RHSA-2024:2272
Security Advisory
(CVE-2023-39326, CVE-2023-45287)
containernetworking-plugins-debuginfo 1.4.0-2.el9_4
containernetworking-plugins-debugsource 1.4.0-2.el9_4
containers-common 1-61.el9 RHBA-2024:2360
Bug Fix Advisory
containers-common 1-91.el9_4 RHBA-2024:2557
Bug Fix Advisory
coreos-installer 0.18.0-1.el9 RHEA-2024:2223
Product Enhancement Advisory
coreos-installer 0.20.0-1.el9 RHEA-2024:2369
Product Enhancement Advisory
coreos-installer 0.21.0-1.el9 RHEA-2024:2386
Product Enhancement Advisory
coreos-installer-bootinfra 0.18.0-1.el9 RHEA-2024:2223
Product Enhancement Advisory
coreos-installer-bootinfra 0.20.0-1.el9 RHEA-2024:2369
Product Enhancement Advisory
coreos-installer-bootinfra 0.21.0-1.el9 RHEA-2024:2386
Product Enhancement Advisory
coreos-installer-bootinfra-debuginfo 0.18.0-1.el9
coreos-installer-bootinfra-debuginfo 0.20.0-1.el9
coreos-installer-bootinfra-debuginfo 0.21.0-1.el9
coreos-installer-debuginfo 0.18.0-1.el9
coreos-installer-debuginfo 0.20.0-1.el9
coreos-installer-debuginfo 0.21.0-1.el9
coreos-installer-dracut 0.18.0-1.el9 RHEA-2024:2223
Product Enhancement Advisory
coreos-installer-dracut 0.20.0-1.el9 RHEA-2024:2369
Product Enhancement Advisory
coreos-installer-dracut 0.21.0-1.el9 RHEA-2024:2386
Product Enhancement Advisory
corosync-debuginfo 3.1.8-1.el9
corosync-debugsource 3.1.8-1.el9
corosync-vqsim-debuginfo 3.1.8-1.el9
corosynclib 3.1.8-1.el9 RHBA-2024:2207
Bug Fix Advisory
corosynclib-debuginfo 3.1.8-1.el9
cpp 11.4.1-3.el9 RHBA-2024:2403
Bug Fix Advisory
cpp-debuginfo 11.4.1-3.el9
crash 8.0.4-3.el9 RHBA-2024:2202
Bug Fix Advisory
crash-debuginfo 8.0.4-3.el9
crash-debugsource 8.0.4-3.el9
crash-trace-command 3.0-7.el9 RHBA-2024:2210
Bug Fix Advisory
crash-trace-command-debuginfo 3.0-7.el9
crash-trace-command-debugsource 3.0-7.el9
crit 3.19-1.el9 RHBA-2024:2256
Bug Fix Advisory
criu 3.19-1.el9 RHBA-2024:2256
Bug Fix Advisory
criu-debuginfo 3.19-1.el9
criu-debugsource 3.19-1.el9
criu-libs 3.19-1.el9 RHBA-2024:2256
Bug Fix Advisory
criu-libs-debuginfo 3.19-1.el9
cross-binutils-aarch64-debuginfo 2.35.2-43.el9
cross-binutils-ppc64le-debuginfo 2.35.2-43.el9
cross-binutils-s390x-debuginfo 2.35.2-43.el9
cross-gcc-aarch64-debuginfo 11.4.1-3.el9
cross-gcc-c++-aarch64-debuginfo 11.4.1-3.el9
crun 1.14.3-1.el9 RHBA-2024:2124
Bug Fix Advisory
crun-debuginfo 1.14.3-1.el9
crun-debugsource 1.14.3-1.el9
ctdb-debuginfo 4.19.4-104.el9
cups 2.3.3op2-24.el9 RHBA-2024:2459
Bug Fix Advisory
cups-client 2.3.3op2-24.el9 RHBA-2024:2459
Bug Fix Advisory
cups-client-debuginfo 2.3.3op2-24.el9
cups-debuginfo 2.3.3op2-24.el9
cups-debugsource 2.3.3op2-24.el9
cups-devel 2.3.3op2-24.el9 RHBA-2024:2459
Bug Fix Advisory
cups-filesystem 2.3.3op2-24.el9 RHBA-2024:2459
Bug Fix Advisory
cups-filters 1.28.7-15.el9 RHBA-2024:2345
Bug Fix Advisory
cups-filters-debuginfo 1.28.7-15.el9
cups-filters-debugsource 1.28.7-15.el9
cups-filters-libs 1.28.7-15.el9 RHBA-2024:2345
Bug Fix Advisory
cups-filters-libs-debuginfo 1.28.7-15.el9
cups-ipptool 2.3.3op2-24.el9 RHBA-2024:2459
Bug Fix Advisory
cups-ipptool-debuginfo 2.3.3op2-24.el9
cups-libs-debuginfo 2.3.3op2-24.el9
cups-lpd 2.3.3op2-24.el9 RHBA-2024:2459
Bug Fix Advisory
cups-lpd-debuginfo 2.3.3op2-24.el9
cups-printerapp 2.3.3op2-24.el9 RHBA-2024:2459
Bug Fix Advisory
cups-printerapp-debuginfo 2.3.3op2-24.el9
curl-debuginfo 7.76.1-29.el9_4
curl-debugsource 7.76.1-29.el9_4
curl-minimal-debuginfo 7.76.1-29.el9_4
cyrus-imapd 3.4.1-11.el9 RHBA-2024:2361
Bug Fix Advisory
cyrus-imapd-debuginfo 3.4.1-11.el9
cyrus-imapd-debugsource 3.4.1-11.el9
cyrus-imapd-libs 3.4.1-11.el9 RHBA-2024:2361
Bug Fix Advisory
cyrus-imapd-libs-debuginfo 3.4.1-11.el9
cyrus-imapd-utils 3.4.1-11.el9 RHBA-2024:2361
Bug Fix Advisory
cyrus-imapd-utils-debuginfo 3.4.1-11.el9
cyrus-imapd-virusscan-debuginfo 3.4.1-11.el9
debugedit 5.0-5.el9 RHBA-2024:2249
Bug Fix Advisory
debugedit-debuginfo 5.0-5.el9
debugedit-debugsource 5.0-5.el9
delve 1.21.2-2.el9 RHBA-2024:2174
Bug Fix Advisory
delve-debuginfo 1.21.2-2.el9
delve-debugsource 1.21.2-2.el9
device-mapper-debuginfo 1.02.197-2.el9
device-mapper-event-debuginfo 1.02.197-2.el9
device-mapper-event-libs-debuginfo 1.02.197-2.el9
device-mapper-libs-debuginfo 1.02.197-2.el9
dnsmasq 2.85-16.el9_4 RHBA-2024:2380
Bug Fix Advisory
dnsmasq-debuginfo 2.85-16.el9_4
dnsmasq-debugsource 2.85-16.el9_4
dnsmasq-utils 2.85-16.el9_4 RHBA-2024:2380
Bug Fix Advisory
dnsmasq-utils-debuginfo 2.85-16.el9_4
dotnet-apphost-pack-6.0 6.0.29-2.el9_4 RHBA-2024:2552
Bug Fix Advisory
dotnet-apphost-pack-6.0-debuginfo 6.0.29-2.el9_4
dotnet-apphost-pack-8.0 8.0.4-2.el9_4 RHBA-2024:2554
Bug Fix Advisory
dotnet-apphost-pack-8.0-debuginfo 8.0.4-2.el9_4
dotnet-host 8.0.4-2.el9_4 RHBA-2024:2554
Bug Fix Advisory
dotnet-host-debuginfo 8.0.4-2.el9_4
dotnet-hostfxr-6.0 6.0.29-2.el9_4 RHBA-2024:2552
Bug Fix Advisory
dotnet-hostfxr-6.0-debuginfo 6.0.29-2.el9_4
dotnet-hostfxr-8.0 8.0.4-2.el9_4 RHBA-2024:2554
Bug Fix Advisory
dotnet-hostfxr-8.0-debuginfo 8.0.4-2.el9_4
dotnet-runtime-6.0 6.0.29-2.el9_4 RHBA-2024:2552
Bug Fix Advisory
dotnet-runtime-6.0-debuginfo 6.0.29-2.el9_4
dotnet-runtime-8.0 8.0.4-2.el9_4 RHBA-2024:2554
Bug Fix Advisory
dotnet-runtime-8.0-debuginfo 8.0.4-2.el9_4
dotnet-runtime-dbg-8.0 8.0.4-2.el9_4 RHBA-2024:2554
Bug Fix Advisory
dotnet-sdk-6.0 6.0.129-2.el9_4 RHBA-2024:2552
Bug Fix Advisory
dotnet-sdk-6.0-debuginfo 6.0.129-2.el9_4
dotnet-sdk-8.0 8.0.104-2.el9_4 RHBA-2024:2554
Bug Fix Advisory
dotnet-sdk-8.0-debuginfo 8.0.104-2.el9_4
dotnet-sdk-dbg-8.0 8.0.104-2.el9_4 RHBA-2024:2554
Bug Fix Advisory
dotnet-targeting-pack-6.0 6.0.29-2.el9_4 RHBA-2024:2552
Bug Fix Advisory
dotnet-targeting-pack-8.0 8.0.4-2.el9_4 RHBA-2024:2554
Bug Fix Advisory
dotnet-templates-6.0 6.0.129-2.el9_4 RHBA-2024:2552
Bug Fix Advisory
dotnet-templates-8.0 8.0.104-2.el9_4 RHBA-2024:2554
Bug Fix Advisory
dotnet6.0-debuginfo 6.0.129-2.el9_4
dotnet6.0-debugsource 6.0.129-2.el9_4
dotnet8.0-debuginfo 8.0.104-2.el9_4
dotnet8.0-debugsource 8.0.104-2.el9_4
dovecot 2.3.16-11.el9 RHBA-2024:2371
Bug Fix Advisory
dovecot-debuginfo 2.3.16-11.el9
dovecot-debugsource 2.3.16-11.el9
dovecot-mysql 2.3.16-11.el9 RHBA-2024:2371
Bug Fix Advisory
dovecot-mysql-debuginfo 2.3.16-11.el9
dovecot-pgsql 2.3.16-11.el9 RHBA-2024:2371
Bug Fix Advisory
dovecot-pgsql-debuginfo 2.3.16-11.el9
dovecot-pigeonhole 2.3.16-11.el9 RHBA-2024:2371
Bug Fix Advisory
dovecot-pigeonhole-debuginfo 2.3.16-11.el9
doxygen2man-debuginfo 2.0.8-1.el9
dpdk 23.11-1.el9 RHBA-2024:2392
Bug Fix Advisory
dpdk-debuginfo 23.11-1.el9
dpdk-debugsource 23.11-1.el9
dpdk-doc 23.11-1.el9 RHBA-2024:2392
Bug Fix Advisory
dpdk-tools 23.11-1.el9 RHBA-2024:2392
Bug Fix Advisory
dracut-caps 057-53.git20240104.el9 RHBA-2024:2444
Bug Fix Advisory
dracut-debuginfo 057-53.git20240104.el9
dracut-debugsource 057-53.git20240104.el9
dracut-live 057-53.git20240104.el9 RHBA-2024:2444
Bug Fix Advisory
drgn 0.0.24-2.el9 RHBA-2024:2155
Bug Fix Advisory
drgn-debuginfo 0.0.24-2.el9
driverctl 0.115-1.el9 RHBA-2024:2254
Bug Fix Advisory
drm-utils-debuginfo 2.4.117-1.el9
e2fsprogs-debuginfo 1.46.5-5.el9
e2fsprogs-debugsource 1.46.5-5.el9
e2fsprogs-devel 1.46.5-5.el9 RHBA-2024:2411
Bug Fix Advisory
e2fsprogs-libs-debuginfo 1.46.5-5.el9
ecj 4.20-16.el9 RHEA-2024:2230
Product Enhancement Advisory
edk2-ovmf 20231122-6.el9 RHSA-2024:2264
Security Advisory
(CVE-2022-36763, CVE-2022-36764, CVE-2023-3446, CVE-2023-45229, CVE-2023-45231, CVE-2023-45232, CVE-2023-45233, CVE-2023-45235)
elfutils-debuginfo 0.190-2.el9
elfutils-debuginfod 0.190-2.el9 RHBA-2024:2427
Bug Fix Advisory
elfutils-debuginfod-client-debuginfo 0.190-2.el9
elfutils-debuginfod-client-devel 0.190-2.el9 RHBA-2024:2427
Bug Fix Advisory
elfutils-debuginfod-debuginfo 0.190-2.el9
elfutils-debugsource 0.190-2.el9
elfutils-devel 0.190-2.el9 RHBA-2024:2427
Bug Fix Advisory
elfutils-libelf-debuginfo 0.190-2.el9
elfutils-libelf-devel 0.190-2.el9 RHBA-2024:2427
Bug Fix Advisory
elfutils-libs-debuginfo 0.190-2.el9
evolution 3.40.4-10.el9 RHBA-2024:2148
Bug Fix Advisory
evolution-bogofilter 3.40.4-10.el9 RHBA-2024:2148
Bug Fix Advisory
evolution-bogofilter-debuginfo 3.40.4-10.el9
evolution-data-server 3.40.4-9.el9 RHBA-2024:2148
Bug Fix Advisory
evolution-data-server-debuginfo 3.40.4-9.el9
evolution-data-server-debugsource 3.40.4-9.el9
evolution-data-server-devel 3.40.4-9.el9 RHBA-2024:2148
Bug Fix Advisory
evolution-data-server-doc 3.40.4-9.el9 RHBA-2024:2148
Bug Fix Advisory
evolution-data-server-langpacks 3.40.4-9.el9 RHBA-2024:2148
Bug Fix Advisory
evolution-data-server-perl 3.40.4-9.el9 RHBA-2024:2148
Bug Fix Advisory
evolution-data-server-tests 3.40.4-9.el9 RHBA-2024:2148
Bug Fix Advisory
evolution-data-server-tests-debuginfo 3.40.4-9.el9
evolution-data-server-ui 3.40.4-9.el9 RHBA-2024:2148
Bug Fix Advisory
evolution-data-server-ui-debuginfo 3.40.4-9.el9
evolution-data-server-ui-devel 3.40.4-9.el9 RHBA-2024:2148
Bug Fix Advisory
evolution-debuginfo 3.40.4-10.el9
evolution-debugsource 3.40.4-10.el9
evolution-ews 3.40.4-3.el9 RHBA-2024:2275
Bug Fix Advisory
evolution-ews-debuginfo 3.40.4-3.el9
evolution-ews-debugsource 3.40.4-3.el9
evolution-ews-langpacks 3.40.4-3.el9 RHBA-2024:2275
Bug Fix Advisory
evolution-help 3.40.4-10.el9 RHBA-2024:2148
Bug Fix Advisory
evolution-langpacks 3.40.4-10.el9 RHBA-2024:2148
Bug Fix Advisory
evolution-pst 3.40.4-10.el9 RHBA-2024:2148
Bug Fix Advisory
evolution-pst-debuginfo 3.40.4-10.el9
evolution-spamassassin 3.40.4-10.el9 RHBA-2024:2148
Bug Fix Advisory
evolution-spamassassin-debuginfo 3.40.4-10.el9
expat-debuginfo 2.5.0-2.el9_4
expat-debugsource 2.5.0-2.el9_4
expat-devel 2.5.0-2.el9_4 RHBA-2024:2518
Bug Fix Advisory
expect 5.45.4-16.el9 RHBA-2024:2355
Bug Fix Advisory
expect-debuginfo 5.45.4-16.el9
expect-debugsource 5.45.4-16.el9
fdo-admin-cli 0.5.0-2.el9 RHBA-2024:2389
Bug Fix Advisory
fdo-admin-cli-debuginfo 0.5.0-2.el9
fdo-client 0.5.0-2.el9 RHBA-2024:2389
Bug Fix Advisory
fdo-client-debuginfo 0.5.0-2.el9
fdo-init 0.5.0-2.el9 RHBA-2024:2389
Bug Fix Advisory
fdo-init-debuginfo 0.5.0-2.el9
fdo-manufacturing-server 0.5.0-2.el9 RHBA-2024:2389
Bug Fix Advisory
fdo-manufacturing-server-debuginfo 0.5.0-2.el9
fdo-owner-cli 0.5.0-2.el9 RHBA-2024:2389
Bug Fix Advisory
fdo-owner-cli-debuginfo 0.5.0-2.el9
fdo-owner-onboarding-server 0.5.0-2.el9 RHBA-2024:2389
Bug Fix Advisory
fdo-owner-onboarding-server-debuginfo 0.5.0-2.el9
fdo-rendezvous-server 0.5.0-2.el9 RHBA-2024:2389
Bug Fix Advisory
fdo-rendezvous-server-debuginfo 0.5.0-2.el9
fence-agents-common 4.10.0-62.el9 RHSA-2024:2132
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-agents-compute 4.10.0-62.el9 RHSA-2024:2132
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-agents-debuginfo 4.10.0-62.el9
fence-agents-debugsource 4.10.0-62.el9
fence-agents-ibm-powervs 4.10.0-62.el9 RHSA-2024:2132
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-agents-ibm-vpc 4.10.0-62.el9 RHSA-2024:2132
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-agents-kdump-debuginfo 4.10.0-62.el9
fence-agents-kubevirt 4.10.0-62.el9 RHSA-2024:2132
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-agents-kubevirt-debuginfo 4.10.0-62.el9
fence-agents-virsh 4.10.0-62.el9 RHSA-2024:2132
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-virt 4.10.0-62.el9 RHSA-2024:2132
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-virt-debuginfo 4.10.0-62.el9
fence-virtd 4.10.0-62.el9 RHSA-2024:2132
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-virtd-cpg 4.10.0-62.el9 RHSA-2024:2132
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-virtd-cpg-debuginfo 4.10.0-62.el9
fence-virtd-debuginfo 4.10.0-62.el9
fence-virtd-libvirt 4.10.0-62.el9 RHSA-2024:2132
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-virtd-libvirt-debuginfo 4.10.0-62.el9
fence-virtd-multicast 4.10.0-62.el9 RHSA-2024:2132
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-virtd-multicast-debuginfo 4.10.0-62.el9
fence-virtd-serial 4.10.0-62.el9 RHSA-2024:2132
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-virtd-serial-debuginfo 4.10.0-62.el9
fence-virtd-tcp 4.10.0-62.el9 RHSA-2024:2132
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-virtd-tcp-debuginfo 4.10.0-62.el9
fido-device-onboard-debuginfo 0.5.0-2.el9
fido-device-onboard-debugsource 0.5.0-2.el9
fido2-tools 1.13.0-2.el9 RHBA-2024:2430
Bug Fix Advisory
fido2-tools-debuginfo 1.13.0-2.el9
firewall-applet 1.3.4-1.el9 RHBA-2024:2494
Bug Fix Advisory
firewall-config 1.3.4-1.el9 RHBA-2024:2494
Bug Fix Advisory
flatpak-builder 1.2.3-1.el9 RHBA-2024:2212
Bug Fix Advisory
flatpak-builder-debuginfo 1.2.3-1.el9
flatpak-builder-debugsource 1.2.3-1.el9
freeglut 3.2.1-10.el9 RHSA-2024:2366
Security Advisory
(CVE-2024-24258, CVE-2024-24259)
freeglut-debuginfo 3.2.1-10.el9
freeglut-debugsource 3.2.1-10.el9
freeglut-devel 3.2.1-10.el9 RHSA-2024:2366
Security Advisory
(CVE-2024-24258, CVE-2024-24259)
freeipmi 1.6.14-2.el9 RHBA-2024:2383
Bug Fix Advisory
freeipmi-bmc-watchdog 1.6.14-2.el9 RHBA-2024:2383
Bug Fix Advisory
freeipmi-bmc-watchdog-debuginfo 1.6.14-2.el9
freeipmi-debuginfo 1.6.14-2.el9
freeipmi-debugsource 1.6.14-2.el9
freeipmi-ipmidetectd 1.6.14-2.el9 RHBA-2024:2383
Bug Fix Advisory
freeipmi-ipmidetectd-debuginfo 1.6.14-2.el9
freeipmi-ipmiseld 1.6.14-2.el9 RHBA-2024:2383
Bug Fix Advisory
freeipmi-ipmiseld-debuginfo 1.6.14-2.el9
freeradius 3.0.21-39.el9 RHBA-2024:2219
Bug Fix Advisory
freeradius-debuginfo 3.0.21-39.el9
freeradius-debugsource 3.0.21-39.el9
freeradius-devel 3.0.21-39.el9 RHBA-2024:2219
Bug Fix Advisory
freeradius-doc 3.0.21-39.el9 RHBA-2024:2219
Bug Fix Advisory
freeradius-krb5 3.0.21-39.el9 RHBA-2024:2219
Bug Fix Advisory
freeradius-krb5-debuginfo 3.0.21-39.el9
freeradius-ldap 3.0.21-39.el9 RHBA-2024:2219
Bug Fix Advisory
freeradius-ldap-debuginfo 3.0.21-39.el9
freeradius-mysql-debuginfo 3.0.21-39.el9
freeradius-perl-debuginfo 3.0.21-39.el9
freeradius-postgresql-debuginfo 3.0.21-39.el9
freeradius-rest-debuginfo 3.0.21-39.el9
freeradius-sqlite-debuginfo 3.0.21-39.el9
freeradius-unixODBC-debuginfo 3.0.21-39.el9
freeradius-utils 3.0.21-39.el9 RHBA-2024:2219
Bug Fix Advisory
freeradius-utils-debuginfo 3.0.21-39.el9
freerdp 2.11.2-1.el9 RHSA-2024:2208
Security Advisory
(CVE-2023-39350, CVE-2023-39351, CVE-2023-39352, CVE-2023-39353, CVE-2023-39354, CVE-2023-39356, CVE-2023-40181, CVE-2023-40186, CVE-2023-40188, CVE-2023-40567, CVE-2023-40569, CVE-2023-40589)
freerdp-debuginfo 2.11.2-1.el9
freerdp-debugsource 2.11.2-1.el9
freerdp-libs 2.11.2-1.el9 RHSA-2024:2208
Security Advisory
(CVE-2023-39350, CVE-2023-39351, CVE-2023-39352, CVE-2023-39353, CVE-2023-39354, CVE-2023-39356, CVE-2023-40181, CVE-2023-40186, CVE-2023-40188, CVE-2023-40567, CVE-2023-40569, CVE-2023-40589)
freerdp-libs-debuginfo 2.11.2-1.el9
frr 8.5.3-4.el9 RHSA-2024:2156
Security Advisory
(CVE-2023-31489, CVE-2023-31490, CVE-2023-41358, CVE-2023-41359, CVE-2023-41360, CVE-2023-41909, CVE-2023-46752, CVE-2023-46753)
frr-debuginfo 8.5.3-4.el9
frr-debugsource 8.5.3-4.el9
frr-selinux 8.5.3-4.el9 RHSA-2024:2156
Security Advisory
(CVE-2023-31489, CVE-2023-31490, CVE-2023-41358, CVE-2023-41359, CVE-2023-41360, CVE-2023-41909, CVE-2023-46752, CVE-2023-46753)
fuse-overlayfs 1.13-1.el9 RHBA-2024:2388
Bug Fix Advisory
fuse-overlayfs-debuginfo 1.13-1.el9
fuse-overlayfs-debugsource 1.13-1.el9
fuse3 3.10.2-8.el9 RHBA-2024:2505
Bug Fix Advisory
fuse3-debuginfo 3.10.2-8.el9
fuse3-debugsource 3.10.2-8.el9
fuse3-devel 3.10.2-8.el9 RHBA-2024:2505
Bug Fix Advisory
fuse3-libs 3.10.2-8.el9 RHBA-2024:2505
Bug Fix Advisory
fuse3-libs-debuginfo 3.10.2-8.el9
fwupd-debuginfo 1.9.13-2.el9
fwupd-debugsource 1.9.13-2.el9
fwupd-plugin-flashrom 1.9.13-2.el9 RHBA-2024:2500
Bug Fix Advisory
fwupd-plugin-flashrom-debuginfo 1.9.13-2.el9
fwupd-tests-debuginfo 1.9.13-2.el9
galera 26.4.16-1.module+el9.4.0+21205+b026b850 RHEA-2024:2328
Product Enhancement Advisory
galera-debuginfo 26.4.16-1.module+el9.4.0+21205+b026b850
galera-debugsource 26.4.16-1.module+el9.4.0+21205+b026b850
gcc 11.4.1-3.el9 RHBA-2024:2403
Bug Fix Advisory
gcc-c++ 11.4.1-3.el9 RHBA-2024:2403
Bug Fix Advisory
gcc-c++-debuginfo 11.4.1-3.el9
gcc-debuginfo 11.4.1-3.el9
gcc-debugsource 11.4.1-3.el9
gcc-gdb-plugin-debuginfo 11.4.1-3.el9
gcc-gfortran 11.4.1-3.el9 RHBA-2024:2403
Bug Fix Advisory
gcc-gfortran-debuginfo 11.4.1-3.el9
gcc-offload-nvptx 11.4.1-3.el9 RHBA-2024:2403
Bug Fix Advisory
gcc-offload-nvptx-debuginfo 11.4.1-3.el9
gcc-plugin-annobin 11.4.1-3.el9 RHBA-2024:2403
Bug Fix Advisory
gcc-plugin-annobin-debuginfo 11.4.1-3.el9
gcc-plugin-devel-debuginfo 11.4.1-3.el9
gcc-toolset-12-gcc 12.2.1-7.6.el9_4 RHBA-2024:2555
Bug Fix Advisory
gcc-toolset-12-gcc-c++ 12.2.1-7.6.el9_4 RHBA-2024:2555
Bug Fix Advisory
gcc-toolset-12-gcc-c++-debuginfo 12.2.1-7.6.el9_4
gcc-toolset-12-gcc-debuginfo 12.2.1-7.6.el9_4
gcc-toolset-12-gcc-gfortran 12.2.1-7.6.el9_4 RHBA-2024:2555
Bug Fix Advisory
gcc-toolset-12-gcc-gfortran-debuginfo 12.2.1-7.6.el9_4
gcc-toolset-12-gcc-plugin-annobin 12.2.1-7.6.el9_4 RHBA-2024:2555
Bug Fix Advisory
gcc-toolset-12-gcc-plugin-annobin-debuginfo 12.2.1-7.6.el9_4
gcc-toolset-12-gcc-plugin-devel 12.2.1-7.6.el9_4 RHBA-2024:2555
Bug Fix Advisory
gcc-toolset-12-gcc-plugin-devel-debuginfo 12.2.1-7.6.el9_4
gcc-toolset-12-libasan-devel 12.2.1-7.6.el9_4 RHBA-2024:2555
Bug Fix Advisory
gcc-toolset-12-libatomic-devel 12.2.1-7.6.el9_4 RHBA-2024:2555
Bug Fix Advisory
gcc-toolset-12-libgccjit 12.2.1-7.6.el9_4 RHBA-2024:2555
Bug Fix Advisory
gcc-toolset-12-libgccjit-debuginfo 12.2.1-7.6.el9_4
gcc-toolset-12-libgccjit-devel 12.2.1-7.6.el9_4 RHBA-2024:2555
Bug Fix Advisory
gcc-toolset-12-libgccjit-docs 12.2.1-7.6.el9_4 RHBA-2024:2555
Bug Fix Advisory
gcc-toolset-12-libitm-devel 12.2.1-7.6.el9_4 RHBA-2024:2555
Bug Fix Advisory
gcc-toolset-12-liblsan-devel 12.2.1-7.6.el9_4 RHBA-2024:2555
Bug Fix Advisory
gcc-toolset-12-libquadmath-devel 12.2.1-7.6.el9_4 RHBA-2024:2555
Bug Fix Advisory
gcc-toolset-12-libstdc++-devel 12.2.1-7.6.el9_4 RHBA-2024:2555
Bug Fix Advisory
gcc-toolset-12-libstdc++-docs 12.2.1-7.6.el9_4 RHBA-2024:2555
Bug Fix Advisory
gcc-toolset-12-libtsan-devel 12.2.1-7.6.el9_4 RHBA-2024:2555
Bug Fix Advisory
gcc-toolset-12-libubsan-devel 12.2.1-7.6.el9_4 RHBA-2024:2555
Bug Fix Advisory
gcc-toolset-12-offload-nvptx 12.2.1-7.6.el9_4 RHBA-2024:2555
Bug Fix Advisory
gcc-toolset-12-offload-nvptx-debuginfo 12.2.1-7.6.el9_4
gcc-toolset-13-annobin-annocheck 12.32-2.el9 RHEA-2024:2221
Product Enhancement Advisory
gcc-toolset-13-annobin-annocheck-debuginfo 12.32-2.el9
gcc-toolset-13-annobin-debuginfo 12.32-2.el9
gcc-toolset-13-annobin-docs 12.32-2.el9 RHEA-2024:2221
Product Enhancement Advisory
gcc-toolset-13-annobin-libannocheck-debuginfo 12.32-2.el9
gcc-toolset-13-annobin-plugin-clang-debuginfo 12.32-2.el9
gcc-toolset-13-annobin-plugin-gcc 12.32-2.el9 RHEA-2024:2221
Product Enhancement Advisory
gcc-toolset-13-annobin-plugin-gcc-debuginfo 12.32-2.el9
gcc-toolset-13-annobin-plugin-llvm-debuginfo 12.32-2.el9
gcc-toolset-13-binutils 2.40-21.el9 RHBA-2024:2151
Bug Fix Advisory
gcc-toolset-13-binutils-debuginfo 2.40-21.el9
gcc-toolset-13-binutils-devel 2.40-21.el9 RHBA-2024:2151
Bug Fix Advisory
gcc-toolset-13-binutils-gold 2.40-21.el9 RHBA-2024:2151
Bug Fix Advisory
gcc-toolset-13-binutils-gold-debuginfo 2.40-21.el9
gcc-toolset-13-binutils-gprofng-debuginfo 2.40-21.el9
gcc-toolset-13-gcc 13.2.1-6.3.el9 RHBA-2024:2222
Bug Fix Advisory
gcc-toolset-13-gcc-c++ 13.2.1-6.3.el9 RHBA-2024:2222
Bug Fix Advisory
gcc-toolset-13-gcc-c++-debuginfo 13.2.1-6.3.el9
gcc-toolset-13-gcc-debuginfo 13.2.1-6.3.el9
gcc-toolset-13-gcc-gfortran 13.2.1-6.3.el9 RHBA-2024:2222
Bug Fix Advisory
gcc-toolset-13-gcc-gfortran-debuginfo 13.2.1-6.3.el9
gcc-toolset-13-gcc-plugin-annobin 13.2.1-6.3.el9 RHBA-2024:2222
Bug Fix Advisory
gcc-toolset-13-gcc-plugin-annobin-debuginfo 13.2.1-6.3.el9
gcc-toolset-13-gcc-plugin-devel 13.2.1-6.3.el9 RHBA-2024:2222
Bug Fix Advisory
gcc-toolset-13-gcc-plugin-devel-debuginfo 13.2.1-6.3.el9
gcc-toolset-13-gdb 12.1-5.el9 RHBA-2024:2161
Bug Fix Advisory
gcc-toolset-13-gdb-debuginfo 12.1-5.el9
gcc-toolset-13-libasan-devel 13.2.1-6.3.el9 RHBA-2024:2222
Bug Fix Advisory
gcc-toolset-13-libatomic-devel 13.2.1-6.3.el9 RHBA-2024:2222
Bug Fix Advisory
gcc-toolset-13-libgccjit 13.2.1-6.3.el9 RHBA-2024:2222
Bug Fix Advisory
gcc-toolset-13-libgccjit-debuginfo 13.2.1-6.3.el9
gcc-toolset-13-libgccjit-devel 13.2.1-6.3.el9 RHBA-2024:2222
Bug Fix Advisory
gcc-toolset-13-libitm-devel 13.2.1-6.3.el9 RHBA-2024:2222
Bug Fix Advisory
gcc-toolset-13-liblsan-devel 13.2.1-6.3.el9 RHBA-2024:2222
Bug Fix Advisory
gcc-toolset-13-libquadmath-devel 13.2.1-6.3.el9 RHBA-2024:2222
Bug Fix Advisory
gcc-toolset-13-libstdc++-devel 13.2.1-6.3.el9 RHBA-2024:2222
Bug Fix Advisory
gcc-toolset-13-libstdc++-docs 13.2.1-6.3.el9 RHBA-2024:2222
Bug Fix Advisory
gcc-toolset-13-libtsan-devel 13.2.1-6.3.el9 RHBA-2024:2222
Bug Fix Advisory
gcc-toolset-13-libubsan-devel 13.2.1-6.3.el9 RHBA-2024:2222
Bug Fix Advisory
gcc-toolset-13-offload-nvptx 13.2.1-6.3.el9 RHBA-2024:2222
Bug Fix Advisory
gcc-toolset-13-offload-nvptx-debuginfo 13.2.1-6.3.el9
gdb 10.2-13.el9 RHBA-2024:2157
Bug Fix Advisory
gdb-debuginfo 10.2-13.el9
gdb-debugsource 10.2-13.el9
gdb-doc 10.2-13.el9 RHBA-2024:2157
Bug Fix Advisory
gdb-gdbserver 10.2-13.el9 RHBA-2024:2157
Bug Fix Advisory
gdb-headless 10.2-13.el9 RHBA-2024:2157
Bug Fix Advisory
gdb-minimal 10.2-13.el9 RHBA-2024:2157
Bug Fix Advisory
gdm 40.1-23.el9 RHBA-2024:2331
Bug Fix Advisory
gdm-debuginfo 40.1-23.el9
gdm-debugsource 40.1-23.el9
gegl04 0.4.34-3.el9 RHBA-2024:2136
Bug Fix Advisory
gegl04-debuginfo 0.4.34-3.el9
gegl04-debugsource 0.4.34-3.el9
gegl04-devel-docs 0.4.34-3.el9 RHBA-2024:2136
Bug Fix Advisory
gegl04-tools 0.4.34-3.el9 RHBA-2024:2136
Bug Fix Advisory
gegl04-tools-debuginfo 0.4.34-3.el9
git 2.43.0-1.el9 RHBA-2024:2240
Bug Fix Advisory
git-all 2.43.0-1.el9 RHBA-2024:2240
Bug Fix Advisory
git-clang-format 17.0.6-5.el9 RHBA-2024:2181
Bug Fix Advisory
git-core 2.43.0-1.el9 RHBA-2024:2240
Bug Fix Advisory
git-core-debuginfo 2.43.0-1.el9
git-core-doc 2.43.0-1.el9 RHBA-2024:2240
Bug Fix Advisory
git-credential-libsecret 2.43.0-1.el9 RHBA-2024:2240
Bug Fix Advisory
git-credential-libsecret-debuginfo 2.43.0-1.el9
git-daemon 2.43.0-1.el9 RHBA-2024:2240
Bug Fix Advisory
git-daemon-debuginfo 2.43.0-1.el9
git-debuginfo 2.43.0-1.el9
git-debugsource 2.43.0-1.el9
git-email 2.43.0-1.el9 RHBA-2024:2240
Bug Fix Advisory
git-gui 2.43.0-1.el9 RHBA-2024:2240
Bug Fix Advisory
git-instaweb 2.43.0-1.el9 RHBA-2024:2240
Bug Fix Advisory
git-lfs 3.4.1-1.el9 RHBA-2024:2274
Bug Fix Advisory
git-lfs-debuginfo 3.4.1-1.el9
git-lfs-debugsource 3.4.1-1.el9
git-subtree 2.43.0-1.el9 RHBA-2024:2240
Bug Fix Advisory
git-svn 2.43.0-1.el9 RHBA-2024:2240
Bug Fix Advisory
gitk 2.43.0-1.el9 RHBA-2024:2240
Bug Fix Advisory
gitweb 2.43.0-1.el9 RHBA-2024:2240
Bug Fix Advisory
glib2-debuginfo 2.68.4-14.el9
glib2-debugsource 2.68.4-14.el9
glib2-devel 2.68.4-14.el9 RHBA-2024:2428
Bug Fix Advisory
glib2-devel-debuginfo 2.68.4-14.el9
glib2-doc 2.68.4-14.el9 RHBA-2024:2428
Bug Fix Advisory
glib2-tests 2.68.4-14.el9 RHBA-2024:2428
Bug Fix Advisory
glib2-tests-debuginfo 2.68.4-14.el9
glibc-benchtests-debuginfo 2.34-100.el9
glibc-common-debuginfo 2.34-100.el9
glibc-debuginfo 2.34-100.el9
glibc-debugsource 2.34-100.el9
glibc-devel 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-doc 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-gconv-extra-debuginfo 2.34-100.el9
glibc-headers 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-locale-source 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-utils 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-utils-debuginfo 2.34-100.el9
glslang 13.1.1-1.el9 RHEA-2024:2247
Product Enhancement Advisory
glslang-debuginfo 13.1.1-1.el9
glslang-debugsource 13.1.1-1.el9
glslc 2023.7-1.el9 RHEA-2024:2247
Product Enhancement Advisory
glslc-debuginfo 2023.7-1.el9
gnome-classic-session 40.7-12.el9 RHBA-2024:2183
Bug Fix Advisory
gnome-classic-session 40.7-15.el9_4 RHBA-2024:2561
Bug Fix Advisory
gnome-control-center 40.0-30.el9 RHBA-2024:2277
Bug Fix Advisory
gnome-control-center-debuginfo 40.0-30.el9
gnome-control-center-debugsource 40.0-30.el9
gnome-control-center-filesystem 40.0-30.el9 RHBA-2024:2277
Bug Fix Advisory
gnome-menus 3.36.0-9.el9_4 RHBA-2024:2561
Bug Fix Advisory
gnome-menus-debuginfo 3.36.0-9.el9_4
gnome-menus-debugsource 3.36.0-9.el9_4
gnome-online-accounts 3.40.0-6.el9 RHBA-2024:2149
Bug Fix Advisory
gnome-online-accounts-debuginfo 3.40.0-6.el9
gnome-online-accounts-debugsource 3.40.0-6.el9
gnome-online-accounts-devel 3.40.0-6.el9 RHBA-2024:2149
Bug Fix Advisory
gnome-session 40.1.1-9.el9 RHBA-2024:2277
Bug Fix Advisory
gnome-session-debuginfo 40.1.1-9.el9
gnome-session-debugsource 40.1.1-9.el9
gnome-session-wayland-session 40.1.1-9.el9 RHBA-2024:2277
Bug Fix Advisory
gnome-session-xsession 40.1.1-9.el9 RHBA-2024:2277
Bug Fix Advisory
gnome-settings-daemon 40.0.1-16.el9 RHBA-2024:2277
Bug Fix Advisory
gnome-settings-daemon-debuginfo 40.0.1-16.el9
gnome-settings-daemon-debugsource 40.0.1-16.el9
gnome-shell 40.10-17.el9 RHBA-2024:2122
Bug Fix Advisory
gnome-shell 40.10-18.el9_4 RHBA-2024:2561
Bug Fix Advisory
gnome-shell-debuginfo 40.10-17.el9
gnome-shell-debuginfo 40.10-18.el9_4
gnome-shell-debugsource 40.10-17.el9
gnome-shell-debugsource 40.10-18.el9_4
gnome-shell-extension-apps-menu 40.7-12.el9 RHBA-2024:2183
Bug Fix Advisory
gnome-shell-extension-apps-menu 40.7-15.el9_4 RHBA-2024:2561
Bug Fix Advisory
gnome-shell-extension-auto-move-windows 40.7-12.el9 RHBA-2024:2183
Bug Fix Advisory
gnome-shell-extension-auto-move-windows 40.7-15.el9_4 RHBA-2024:2561
Bug Fix Advisory
gnome-shell-extension-classification-banner 40.7-12.el9 RHBA-2024:2183
Bug Fix Advisory
gnome-shell-extension-classification-banner 40.7-15.el9_4 RHBA-2024:2561
Bug Fix Advisory
gnome-shell-extension-common 40.7-12.el9 RHBA-2024:2183
Bug Fix Advisory
gnome-shell-extension-common 40.7-15.el9_4 RHBA-2024:2561
Bug Fix Advisory
gnome-shell-extension-custom-menu 40.7-12.el9 RHBA-2024:2183
Bug Fix Advisory
gnome-shell-extension-custom-menu 40.7-15.el9_4 RHBA-2024:2561
Bug Fix Advisory
gnome-shell-extension-dash-to-dock 40.7-12.el9 RHBA-2024:2183
Bug Fix Advisory
gnome-shell-extension-dash-to-dock 40.7-15.el9_4 RHBA-2024:2561
Bug Fix Advisory
gnome-shell-extension-dash-to-panel 40.7-12.el9 RHBA-2024:2183
Bug Fix Advisory
gnome-shell-extension-dash-to-panel 40.7-15.el9_4 RHBA-2024:2561
Bug Fix Advisory
gnome-shell-extension-desktop-icons 40.7-12.el9 RHBA-2024:2183
Bug Fix Advisory
gnome-shell-extension-desktop-icons 40.7-15.el9_4 RHBA-2024:2561
Bug Fix Advisory
gnome-shell-extension-drive-menu 40.7-12.el9 RHBA-2024:2183
Bug Fix Advisory
gnome-shell-extension-drive-menu 40.7-15.el9_4 RHBA-2024:2561
Bug Fix Advisory
gnome-shell-extension-gesture-inhibitor 40.7-12.el9 RHBA-2024:2183
Bug Fix Advisory
gnome-shell-extension-gesture-inhibitor 40.7-15.el9_4 RHBA-2024:2561
Bug Fix Advisory
gnome-shell-extension-heads-up-display 40.7-12.el9 RHBA-2024:2183
Bug Fix Advisory
gnome-shell-extension-heads-up-display 40.7-15.el9_4 RHBA-2024:2561
Bug Fix Advisory
gnome-shell-extension-launch-new-instance 40.7-12.el9 RHBA-2024:2183
Bug Fix Advisory
gnome-shell-extension-launch-new-instance 40.7-15.el9_4 RHBA-2024:2561
Bug Fix Advisory
gnome-shell-extension-native-window-placement 40.7-12.el9 RHBA-2024:2183
Bug Fix Advisory
gnome-shell-extension-native-window-placement 40.7-15.el9_4 RHBA-2024:2561
Bug Fix Advisory
gnome-shell-extension-panel-favorites 40.7-12.el9 RHBA-2024:2183
Bug Fix Advisory
gnome-shell-extension-panel-favorites 40.7-15.el9_4 RHBA-2024:2561
Bug Fix Advisory
gnome-shell-extension-places-menu 40.7-12.el9 RHBA-2024:2183
Bug Fix Advisory
gnome-shell-extension-places-menu 40.7-15.el9_4 RHBA-2024:2561
Bug Fix Advisory
gnome-shell-extension-screenshot-window-sizer 40.7-12.el9 RHBA-2024:2183
Bug Fix Advisory
gnome-shell-extension-screenshot-window-sizer 40.7-15.el9_4 RHBA-2024:2561
Bug Fix Advisory
gnome-shell-extension-systemMonitor 40.7-12.el9 RHBA-2024:2183
Bug Fix Advisory
gnome-shell-extension-systemMonitor 40.7-15.el9_4 RHBA-2024:2561
Bug Fix Advisory
gnome-shell-extension-top-icons 40.7-12.el9 RHBA-2024:2183
Bug Fix Advisory
gnome-shell-extension-top-icons 40.7-15.el9_4 RHBA-2024:2561
Bug Fix Advisory
gnome-shell-extension-updates-dialog 40.7-12.el9 RHBA-2024:2183
Bug Fix Advisory
gnome-shell-extension-updates-dialog 40.7-15.el9_4 RHBA-2024:2561
Bug Fix Advisory
gnome-shell-extension-user-theme 40.7-12.el9 RHBA-2024:2183
Bug Fix Advisory
gnome-shell-extension-user-theme 40.7-15.el9_4 RHBA-2024:2561
Bug Fix Advisory
gnome-shell-extension-window-list 40.7-12.el9 RHBA-2024:2183
Bug Fix Advisory
gnome-shell-extension-window-list 40.7-15.el9_4 RHBA-2024:2561
Bug Fix Advisory
gnome-shell-extension-windowsNavigator 40.7-12.el9 RHBA-2024:2183
Bug Fix Advisory
gnome-shell-extension-windowsNavigator 40.7-15.el9_4 RHBA-2024:2561
Bug Fix Advisory
gnome-shell-extension-workspace-indicator 40.7-12.el9 RHBA-2024:2183
Bug Fix Advisory
gnome-shell-extension-workspace-indicator 40.7-15.el9_4 RHBA-2024:2561
Bug Fix Advisory
gnutls-c++ 3.8.3-1.el9 RHBA-2024:2455
Bug Fix Advisory
gnutls-c++ 3.8.3-4.el9_4 RHSA-2024:2570
Security Advisory
(CVE-2024-28834, CVE-2024-28835)
gnutls-c++-debuginfo 3.8.3-1.el9
gnutls-c++-debuginfo 3.8.3-4.el9_4
gnutls-dane 3.8.3-1.el9 RHBA-2024:2455
Bug Fix Advisory
gnutls-dane 3.8.3-4.el9_4 RHSA-2024:2570
Security Advisory
(CVE-2024-28834, CVE-2024-28835)
gnutls-dane-debuginfo 3.8.3-1.el9
gnutls-dane-debuginfo 3.8.3-4.el9_4
gnutls-debuginfo 3.8.3-1.el9
gnutls-debuginfo 3.8.3-4.el9_4
gnutls-debugsource 3.8.3-1.el9
gnutls-debugsource 3.8.3-4.el9_4
gnutls-devel 3.8.3-1.el9 RHBA-2024:2455
Bug Fix Advisory
gnutls-devel 3.8.3-4.el9_4 RHSA-2024:2570
Security Advisory
(CVE-2024-28834, CVE-2024-28835)
gnutls-utils 3.8.3-1.el9 RHBA-2024:2455
Bug Fix Advisory
gnutls-utils 3.8.3-4.el9_4 RHSA-2024:2570
Security Advisory
(CVE-2024-28834, CVE-2024-28835)
gnutls-utils-debuginfo 3.8.3-1.el9
gnutls-utils-debuginfo 3.8.3-4.el9_4
go-filesystem 3.2.0-3.el9 RHBA-2024:2129
Bug Fix Advisory
go-rpm-macros 3.2.0-3.el9 RHBA-2024:2129
Bug Fix Advisory
go-rpm-templates 3.2.0-3.el9 RHBA-2024:2129
Bug Fix Advisory
go-srpm-macros 3.2.0-3.el9 RHBA-2024:2129
Bug Fix Advisory
go-toolset 1.21.7-1.el9 RHBA-2024:2174
Bug Fix Advisory
go-toolset 1.21.9-2.el9_4 RHSA-2024:2562
Security Advisory
(CVE-2023-45288, CVE-2023-45289, CVE-2023-45290, CVE-2024-1394, CVE-2024-24783, CVE-2024-24784, CVE-2024-24785)
golang 1.21.7-1.el9 RHBA-2024:2174
Bug Fix Advisory
golang 1.21.9-2.el9_4 RHSA-2024:2562
Security Advisory
(CVE-2023-45288, CVE-2023-45289, CVE-2023-45290, CVE-2024-1394, CVE-2024-24783, CVE-2024-24784, CVE-2024-24785)
golang-bin 1.21.7-1.el9 RHBA-2024:2174
Bug Fix Advisory
golang-bin 1.21.9-2.el9_4 RHSA-2024:2562
Security Advisory
(CVE-2023-45288, CVE-2023-45289, CVE-2023-45290, CVE-2024-1394, CVE-2024-24783, CVE-2024-24784, CVE-2024-24785)
golang-docs 1.21.7-1.el9 RHBA-2024:2174
Bug Fix Advisory
golang-docs 1.21.9-2.el9_4 RHSA-2024:2562
Security Advisory
(CVE-2023-45288, CVE-2023-45289, CVE-2023-45290, CVE-2024-1394, CVE-2024-24783, CVE-2024-24784, CVE-2024-24785)
golang-misc 1.21.7-1.el9 RHBA-2024:2174
Bug Fix Advisory
golang-misc 1.21.9-2.el9_4 RHSA-2024:2562
Security Advisory
(CVE-2023-45288, CVE-2023-45289, CVE-2023-45290, CVE-2024-1394, CVE-2024-24783, CVE-2024-24784, CVE-2024-24785)
golang-src 1.21.7-1.el9 RHBA-2024:2174
Bug Fix Advisory
golang-src 1.21.9-2.el9_4 RHSA-2024:2562
Security Advisory
(CVE-2023-45288, CVE-2023-45289, CVE-2023-45290, CVE-2024-1394, CVE-2024-24783, CVE-2024-24784, CVE-2024-24785)
golang-tests 1.21.7-1.el9 RHBA-2024:2174
Bug Fix Advisory
golang-tests 1.21.9-2.el9_4 RHSA-2024:2562
Security Advisory
(CVE-2023-45288, CVE-2023-45289, CVE-2023-45290, CVE-2024-1394, CVE-2024-24783, CVE-2024-24784, CVE-2024-24785)
google-guice 4.2.3-10.module+el9.4.0+21292+f76c4bf2 RHEA-2024:2357
Product Enhancement Advisory
google-noto-cjk-fonts-common 20230817-2.el9 RHBA-2024:2209
Bug Fix Advisory
google-noto-sans-cjk-ttc-fonts 20230817-2.el9 RHBA-2024:2209
Bug Fix Advisory
google-noto-serif-cjk-ttc-fonts 20230817-2.el9 RHBA-2024:2209
Bug Fix Advisory
grafana 9.2.10-15.el9 RHBA-2024:2205
Bug Fix Advisory
grafana 9.2.10-16.el9_4 RHSA-2024:2568
Security Advisory
(CVE-2024-1313, CVE-2024-1394)
grafana-debuginfo 9.2.10-15.el9
grafana-debuginfo 9.2.10-16.el9_4
grafana-debugsource 9.2.10-15.el9
grafana-debugsource 9.2.10-16.el9_4
grafana-pcp 5.1.1-2.el9_4 RHSA-2024:2569
Security Advisory
(CVE-2024-1394)
grafana-pcp-debuginfo 5.1.1-2.el9_4
grafana-pcp-debugsource 5.1.1-2.el9_4
grafana-selinux 9.2.10-15.el9 RHBA-2024:2205
Bug Fix Advisory
grafana-selinux 9.2.10-16.el9_4 RHSA-2024:2568
Security Advisory
(CVE-2024-1313, CVE-2024-1394)
graphviz 2.44.0-26.el9 RHBA-2024:2305
Bug Fix Advisory
graphviz-debuginfo 2.44.0-26.el9
graphviz-debugsource 2.44.0-26.el9
graphviz-doc 2.44.0-26.el9 RHBA-2024:2305
Bug Fix Advisory
graphviz-gd 2.44.0-26.el9 RHBA-2024:2305
Bug Fix Advisory
graphviz-gd-debuginfo 2.44.0-26.el9
graphviz-java-debuginfo 2.44.0-26.el9
graphviz-lua-debuginfo 2.44.0-26.el9
graphviz-ocaml-debuginfo 2.44.0-26.el9
graphviz-perl-debuginfo 2.44.0-26.el9
graphviz-python3 2.44.0-26.el9 RHBA-2024:2305
Bug Fix Advisory
graphviz-python3-debuginfo 2.44.0-26.el9
graphviz-ruby 2.44.0-26.el9 RHBA-2024:2305
Bug Fix Advisory
graphviz-ruby-debuginfo 2.44.0-26.el9
graphviz-tcl-debuginfo 2.44.0-26.el9
gstreamer1-plugins-bad-free 1.22.1-4.el9 RHSA-2024:2287
Security Advisory
(CVE-2023-40474, CVE-2023-40475, CVE-2023-40476, CVE-2023-50186)
gstreamer1-plugins-bad-free-debuginfo 1.22.1-4.el9
gstreamer1-plugins-bad-free-debugsource 1.22.1-4.el9
gstreamer1-plugins-base 1.22.1-2.el9 RHSA-2024:2302
Security Advisory
(CVE-2023-37328)
gstreamer1-plugins-base-debuginfo 1.22.1-2.el9
gstreamer1-plugins-base-debugsource 1.22.1-2.el9
gstreamer1-plugins-base-devel 1.22.1-2.el9 RHSA-2024:2302
Security Advisory
(CVE-2023-37328)
gstreamer1-plugins-base-tools 1.22.1-2.el9 RHSA-2024:2302
Security Advisory
(CVE-2023-37328)
gstreamer1-plugins-base-tools-debuginfo 1.22.1-2.el9
gstreamer1-plugins-good 1.22.1-2.el9 RHSA-2024:2303
Security Advisory
(CVE-2023-37327)
gstreamer1-plugins-good-debuginfo 1.22.1-2.el9
gstreamer1-plugins-good-debugsource 1.22.1-2.el9
gstreamer1-plugins-good-gtk 1.22.1-2.el9 RHSA-2024:2303
Security Advisory
(CVE-2023-37327)
gstreamer1-plugins-good-gtk-debuginfo 1.22.1-2.el9
gstreamer1-plugins-good-qt-debuginfo 1.22.1-2.el9
gtk-vnc-debuginfo 1.3.0-2.el9
gtk-vnc-debugsource 1.3.0-2.el9
gtk-vnc2 1.3.0-2.el9 RHBA-2024:2330
Bug Fix Advisory
gtk-vnc2-debuginfo 1.3.0-2.el9
gtk4 4.12.3-2.el9 RHBA-2024:2248
Bug Fix Advisory
gtk4-debuginfo 4.12.3-2.el9
gtk4-debugsource 4.12.3-2.el9
gtk4-devel 4.12.3-2.el9 RHBA-2024:2248
Bug Fix Advisory
gtk4-devel-debuginfo 4.12.3-2.el9
gtk4-devel-tools-debuginfo 4.12.3-2.el9
guava 31.0.1-5.module+el9.4.0+21292+f76c4bf2 RHEA-2024:2357
Product Enhancement Advisory
guestfs-tools 1.51.6-2.el9 RHBA-2024:2270
Bug Fix Advisory
guestfs-tools-debuginfo 1.51.6-2.el9
guestfs-tools-debugsource 1.51.6-2.el9
gvisor-tap-vsock 0.7.3-2.el9 RHBA-2024:2165
Bug Fix Advisory
gvisor-tap-vsock-debuginfo 0.7.3-2.el9
gvisor-tap-vsock-debugsource 0.7.3-2.el9
gvnc 1.3.0-2.el9 RHBA-2024:2330
Bug Fix Advisory
gvnc-debuginfo 1.3.0-2.el9
gvnc-tools-debuginfo 1.3.0-2.el9
gvncpulse-debuginfo 1.3.0-2.el9
ha-cloud-support-debuginfo 4.10.0-62.el9
harfbuzz-debuginfo 2.7.4-10.el9
harfbuzz-debugsource 2.7.4-10.el9
harfbuzz-devel 2.7.4-10.el9 RHSA-2024:2410
Security Advisory
(CVE-2023-25193)
harfbuzz-devel-debuginfo 2.7.4-10.el9
harfbuzz-icu 2.7.4-10.el9 RHSA-2024:2410
Security Advisory
(CVE-2023-25193)
harfbuzz-icu-debuginfo 2.7.4-10.el9
hexchat 2.16.1-1.el9 RHBA-2024:2138
Bug Fix Advisory
hexchat-debuginfo 2.16.1-1.el9
hexchat-debugsource 2.16.1-1.el9
httpcomponents-client 4.5.13-6.module+el9.4.0+21292+f76c4bf2 RHEA-2024:2357
Product Enhancement Advisory
httpcomponents-core 4.4.13-8.module+el9.4.0+21292+f76c4bf2 RHEA-2024:2357
Product Enhancement Advisory
httpd 2.4.57-8.el9 RHSA-2024:2278
Security Advisory
(CVE-2023-31122)
httpd-core 2.4.57-8.el9 RHSA-2024:2278
Security Advisory
(CVE-2023-31122)
httpd-core-debuginfo 2.4.57-8.el9
httpd-debuginfo 2.4.57-8.el9
httpd-debugsource 2.4.57-8.el9
httpd-devel 2.4.57-8.el9 RHSA-2024:2278
Security Advisory
(CVE-2023-31122)
httpd-filesystem 2.4.57-8.el9 RHSA-2024:2278
Security Advisory
(CVE-2023-31122)
httpd-manual 2.4.57-8.el9 RHSA-2024:2278
Security Advisory
(CVE-2023-31122)
httpd-tools 2.4.57-8.el9 RHSA-2024:2278
Security Advisory
(CVE-2023-31122)
httpd-tools-debuginfo 2.4.57-8.el9
ibacm-debuginfo 48.0-1.el9
ibus 1.5.25-5.el9 RHBA-2024:2196
Bug Fix Advisory
ibus-anthy 1.5.13-4.el9_4 RHBA-2024:2390
Bug Fix Advisory
ibus-anthy-debuginfo 1.5.13-4.el9_4
ibus-anthy-debugsource 1.5.13-4.el9_4
ibus-anthy-python 1.5.13-4.el9_4 RHBA-2024:2390
Bug Fix Advisory
ibus-debuginfo 1.5.25-5.el9
ibus-debugsource 1.5.25-5.el9
ibus-gtk2 1.5.25-5.el9 RHBA-2024:2196
Bug Fix Advisory
ibus-gtk2-debuginfo 1.5.25-5.el9
ibus-gtk3 1.5.25-5.el9 RHBA-2024:2196
Bug Fix Advisory
ibus-gtk3-debuginfo 1.5.25-5.el9
ibus-gtk4-debuginfo 1.5.25-5.el9
ibus-hangul 1.5.4-9.el9 RHBA-2024:2196
Bug Fix Advisory
ibus-hangul-debuginfo 1.5.4-9.el9
ibus-hangul-debugsource 1.5.4-9.el9
ibus-hangul-tests-debuginfo 1.5.4-9.el9
ibus-libs 1.5.25-5.el9 RHBA-2024:2196
Bug Fix Advisory
ibus-libs-debuginfo 1.5.25-5.el9
ibus-setup 1.5.25-5.el9 RHBA-2024:2196
Bug Fix Advisory
ibus-tests-debuginfo 1.5.25-5.el9
ibus-wayland 1.5.25-5.el9 RHBA-2024:2196
Bug Fix Advisory
ibus-wayland-debuginfo 1.5.25-5.el9
idm-jss 5.5.0-1.el9 RHBA-2024:2253
Bug Fix Advisory
idm-jss-debuginfo 5.5.0-1.el9
idm-jss-tomcat 5.5.0-1.el9 RHBA-2024:2253
Bug Fix Advisory
idm-ldapjdk 5.5.0-1.el9 RHBA-2024:2252
Bug Fix Advisory
idm-pki-acme 11.5.0-1.el9 RHBA-2024:2250
Bug Fix Advisory
idm-pki-base 11.5.0-1.el9 RHBA-2024:2250
Bug Fix Advisory
idm-pki-ca 11.5.0-1.el9 RHBA-2024:2250
Bug Fix Advisory
idm-pki-est 11.5.0-1.el9 RHBA-2024:2250
Bug Fix Advisory
idm-pki-java 11.5.0-1.el9 RHBA-2024:2250
Bug Fix Advisory
idm-pki-kra 11.5.0-1.el9 RHBA-2024:2250
Bug Fix Advisory
idm-pki-server 11.5.0-1.el9 RHBA-2024:2250
Bug Fix Advisory
idm-pki-tools 11.5.0-1.el9 RHBA-2024:2250
Bug Fix Advisory
idm-pki-tools-debuginfo 11.5.0-1.el9
ignition 2.17.0-2.el9 RHEA-2024:2282
Product Enhancement Advisory
ignition-debuginfo 2.17.0-2.el9
ignition-debugsource 2.17.0-2.el9
ignition-edge 2.17.0-2.el9 RHEA-2024:2282
Product Enhancement Advisory
ignition-validate 2.17.0-2.el9 RHEA-2024:2282
Product Enhancement Advisory
ignition-validate-debuginfo 2.17.0-2.el9
infiniband-diags 48.0-1.el9 RHBA-2024:2429
Bug Fix Advisory
infiniband-diags-debuginfo 48.0-1.el9
insights-client 3.2.2-2.el9 RHBA-2024:2365
Bug Fix Advisory
ipa-client 4.11.0-10.el9_4 RHBA-2024:2558
Bug Fix Advisory
ipa-client 4.11.0-9.el9_4 RHSA-2024:2147
Security Advisory
(CVE-2024-1481)
ipa-client-common 4.11.0-10.el9_4 RHBA-2024:2558
Bug Fix Advisory
ipa-client-common 4.11.0-9.el9_4 RHSA-2024:2147
Security Advisory
(CVE-2024-1481)
ipa-client-debuginfo 4.11.0-10.el9_4
ipa-client-debuginfo 4.11.0-9.el9_4
ipa-client-epn 4.11.0-10.el9_4 RHBA-2024:2558
Bug Fix Advisory
ipa-client-epn 4.11.0-9.el9_4 RHSA-2024:2147
Security Advisory
(CVE-2024-1481)
ipa-client-samba 4.11.0-10.el9_4 RHBA-2024:2558
Bug Fix Advisory
ipa-client-samba 4.11.0-9.el9_4 RHSA-2024:2147
Security Advisory
(CVE-2024-1481)
ipa-common 4.11.0-10.el9_4 RHBA-2024:2558
Bug Fix Advisory
ipa-common 4.11.0-9.el9_4 RHSA-2024:2147
Security Advisory
(CVE-2024-1481)
ipa-debuginfo 4.11.0-10.el9_4
ipa-debuginfo 4.11.0-9.el9_4
ipa-debugsource 4.11.0-10.el9_4
ipa-debugsource 4.11.0-9.el9_4
ipa-healthcheck 0.16-3.el9 RHBA-2024:2220
Bug Fix Advisory
ipa-healthcheck-core 0.16-3.el9 RHBA-2024:2220
Bug Fix Advisory
ipa-selinux 4.11.0-10.el9_4 RHBA-2024:2558
Bug Fix Advisory
ipa-selinux 4.11.0-9.el9_4 RHSA-2024:2147
Security Advisory
(CVE-2024-1481)
ipa-server 4.11.0-10.el9_4 RHBA-2024:2558
Bug Fix Advisory
ipa-server 4.11.0-9.el9_4 RHSA-2024:2147
Security Advisory
(CVE-2024-1481)
ipa-server-common 4.11.0-10.el9_4 RHBA-2024:2558
Bug Fix Advisory
ipa-server-common 4.11.0-9.el9_4 RHSA-2024:2147
Security Advisory
(CVE-2024-1481)
ipa-server-debuginfo 4.11.0-10.el9_4
ipa-server-debuginfo 4.11.0-9.el9_4
ipa-server-dns 4.11.0-10.el9_4 RHBA-2024:2558
Bug Fix Advisory
ipa-server-dns 4.11.0-9.el9_4 RHSA-2024:2147
Security Advisory
(CVE-2024-1481)
ipa-server-trust-ad 4.11.0-10.el9_4 RHBA-2024:2558
Bug Fix Advisory
ipa-server-trust-ad 4.11.0-9.el9_4 RHSA-2024:2147
Security Advisory
(CVE-2024-1481)
ipa-server-trust-ad-debuginfo 4.11.0-10.el9_4
ipa-server-trust-ad-debuginfo 4.11.0-9.el9_4
iptables-debuginfo 1.8.10-2.el9
iptables-debugsource 1.8.10-2.el9
iptables-devel 1.8.10-2.el9 RHBA-2024:2496
Bug Fix Advisory
iptables-libs-debuginfo 1.8.10-2.el9
iptables-nft-debuginfo 1.8.10-2.el9
iptables-nft-services 1.8.10-2.el9 RHBA-2024:2496
Bug Fix Advisory
iptables-utils-debuginfo 1.8.10-2.el9
iscsi-initiator-utils-debuginfo 6.2.1.9-1.gita65a472.el9
iscsi-initiator-utils-debugsource 6.2.1.9-1.gita65a472.el9
iscsi-initiator-utils-iscsiuio-debuginfo 6.2.1.9-1.gita65a472.el9
iwpmd-debuginfo 48.0-1.el9
jakarta-annotations 1.3.5-15.module+el9.4.0+21292+f76c4bf2 RHEA-2024:2357
Product Enhancement Advisory
jansi 2.4.0-7.module+el9.4.0+21292+f76c4bf2 RHEA-2024:2357
Product Enhancement Advisory
jansi-debuginfo 2.4.0-7.module+el9.4.0+21292+f76c4bf2
jansi-debugsource 2.4.0-7.module+el9.4.0+21292+f76c4bf2
jcl-over-slf4j 1.7.32-5.module+el9.4.0+21292+f76c4bf2 RHEA-2024:2357
Product Enhancement Advisory
jsr-305 3.0.2-7.module+el9.4.0+21292+f76c4bf2 RHEA-2024:2357
Product Enhancement Advisory
jss-debugsource 5.5.0-1.el9
kernel-debug-debuginfo 5.14.0-427.13.1.el9_4
kernel-debug-devel 5.14.0-427.13.1.el9_4 RHSA-2024:2394
Security Advisory
(CVE-2020-26555, CVE-2022-0480, CVE-2022-38096, CVE-2022-45934, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-28866, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-39189, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-42754, CVE-2023-42756, CVE-2023-45863, CVE-2023-46862, CVE-2023-51043, CVE-2023-51779, CVE-2023-51780, CVE-2023-52434, CVE-2023-52448, CVE-2023-52476, CVE-2023-52489, CVE-2023-52522, CVE-2023-52529, CVE-2023-52574, CVE-2023-52578, CVE-2023-52580, CVE-2023-52581, CVE-2023-52610, CVE-2023-52620, CVE-2023-6040, CVE-2023-6121, CVE-2023-6176, CVE-2023-6531, CVE-2023-6546, CVE-2023-6622, CVE-2023-6915, CVE-2023-6931, CVE-2023-6932, CVE-2024-0565, CVE-2024-0841, CVE-2024-1085, CVE-2024-1086, CVE-2024-26582, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26586, CVE-2024-26593, CVE-2024-26602, CVE-2024-26609, CVE-2024-26633)
kernel-debug-devel-matched 5.14.0-427.13.1.el9_4 RHSA-2024:2394
Security Advisory
(CVE-2020-26555, CVE-2022-0480, CVE-2022-38096, CVE-2022-45934, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-28866, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-39189, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-42754, CVE-2023-42756, CVE-2023-45863, CVE-2023-46862, CVE-2023-51043, CVE-2023-51779, CVE-2023-51780, CVE-2023-52434, CVE-2023-52448, CVE-2023-52476, CVE-2023-52489, CVE-2023-52522, CVE-2023-52529, CVE-2023-52574, CVE-2023-52578, CVE-2023-52580, CVE-2023-52581, CVE-2023-52610, CVE-2023-52620, CVE-2023-6040, CVE-2023-6121, CVE-2023-6176, CVE-2023-6531, CVE-2023-6546, CVE-2023-6622, CVE-2023-6915, CVE-2023-6931, CVE-2023-6932, CVE-2024-0565, CVE-2024-0841, CVE-2024-1085, CVE-2024-1086, CVE-2024-26582, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26586, CVE-2024-26593, CVE-2024-26602, CVE-2024-26609, CVE-2024-26633)
kernel-debuginfo 5.14.0-427.13.1.el9_4
kernel-debuginfo-common-x86_64 5.14.0-427.13.1.el9_4
kernel-devel 5.14.0-427.13.1.el9_4 RHSA-2024:2394
Security Advisory
(CVE-2020-26555, CVE-2022-0480, CVE-2022-38096, CVE-2022-45934, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-28866, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-39189, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-42754, CVE-2023-42756, CVE-2023-45863, CVE-2023-46862, CVE-2023-51043, CVE-2023-51779, CVE-2023-51780, CVE-2023-52434, CVE-2023-52448, CVE-2023-52476, CVE-2023-52489, CVE-2023-52522, CVE-2023-52529, CVE-2023-52574, CVE-2023-52578, CVE-2023-52580, CVE-2023-52581, CVE-2023-52610, CVE-2023-52620, CVE-2023-6040, CVE-2023-6121, CVE-2023-6176, CVE-2023-6531, CVE-2023-6546, CVE-2023-6622, CVE-2023-6915, CVE-2023-6931, CVE-2023-6932, CVE-2024-0565, CVE-2024-0841, CVE-2024-1085, CVE-2024-1086, CVE-2024-26582, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26586, CVE-2024-26593, CVE-2024-26602, CVE-2024-26609, CVE-2024-26633)
kernel-devel-matched 5.14.0-427.13.1.el9_4 RHSA-2024:2394
Security Advisory
(CVE-2020-26555, CVE-2022-0480, CVE-2022-38096, CVE-2022-45934, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-28866, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-39189, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-42754, CVE-2023-42756, CVE-2023-45863, CVE-2023-46862, CVE-2023-51043, CVE-2023-51779, CVE-2023-51780, CVE-2023-52434, CVE-2023-52448, CVE-2023-52476, CVE-2023-52489, CVE-2023-52522, CVE-2023-52529, CVE-2023-52574, CVE-2023-52578, CVE-2023-52580, CVE-2023-52581, CVE-2023-52610, CVE-2023-52620, CVE-2023-6040, CVE-2023-6121, CVE-2023-6176, CVE-2023-6531, CVE-2023-6546, CVE-2023-6622, CVE-2023-6915, CVE-2023-6931, CVE-2023-6932, CVE-2024-0565, CVE-2024-0841, CVE-2024-1085, CVE-2024-1086, CVE-2024-26582, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26586, CVE-2024-26593, CVE-2024-26602, CVE-2024-26609, CVE-2024-26633)
kernel-doc 5.14.0-427.13.1.el9_4 RHSA-2024:2394
Security Advisory
(CVE-2020-26555, CVE-2022-0480, CVE-2022-38096, CVE-2022-45934, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-28866, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-39189, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-42754, CVE-2023-42756, CVE-2023-45863, CVE-2023-46862, CVE-2023-51043, CVE-2023-51779, CVE-2023-51780, CVE-2023-52434, CVE-2023-52448, CVE-2023-52476, CVE-2023-52489, CVE-2023-52522, CVE-2023-52529, CVE-2023-52574, CVE-2023-52578, CVE-2023-52580, CVE-2023-52581, CVE-2023-52610, CVE-2023-52620, CVE-2023-6040, CVE-2023-6121, CVE-2023-6176, CVE-2023-6531, CVE-2023-6546, CVE-2023-6622, CVE-2023-6915, CVE-2023-6931, CVE-2023-6932, CVE-2024-0565, CVE-2024-0841, CVE-2024-1085, CVE-2024-1086, CVE-2024-26582, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26586, CVE-2024-26593, CVE-2024-26602, CVE-2024-26609, CVE-2024-26633)
kernel-headers 5.14.0-427.13.1.el9_4 RHSA-2024:2394
Security Advisory
(CVE-2020-26555, CVE-2022-0480, CVE-2022-38096, CVE-2022-45934, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-28866, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-39189, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-42754, CVE-2023-42756, CVE-2023-45863, CVE-2023-46862, CVE-2023-51043, CVE-2023-51779, CVE-2023-51780, CVE-2023-52434, CVE-2023-52448, CVE-2023-52476, CVE-2023-52489, CVE-2023-52522, CVE-2023-52529, CVE-2023-52574, CVE-2023-52578, CVE-2023-52580, CVE-2023-52581, CVE-2023-52610, CVE-2023-52620, CVE-2023-6040, CVE-2023-6121, CVE-2023-6176, CVE-2023-6531, CVE-2023-6546, CVE-2023-6622, CVE-2023-6915, CVE-2023-6931, CVE-2023-6932, CVE-2024-0565, CVE-2024-0841, CVE-2024-1085, CVE-2024-1086, CVE-2024-26582, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26586, CVE-2024-26593, CVE-2024-26602, CVE-2024-26609, CVE-2024-26633)
kernel-rt-debug-debuginfo 5.14.0-427.13.1.el9_4
kernel-rt-debuginfo 5.14.0-427.13.1.el9_4
kernel-tools-debuginfo 5.14.0-427.13.1.el9_4
ksh 1.0.6-3.el9 RHBA-2024:2293
Bug Fix Advisory
ksh-debuginfo 1.0.6-3.el9
ksh-debugsource 1.0.6-3.el9
libacl-debuginfo 2.3.1-4.el9
libacl-devel 2.3.1-4.el9 RHBA-2024:2452
Bug Fix Advisory
libadwaita 1.4.2-2.el9 RHBA-2024:2273
Bug Fix Advisory
libadwaita-debuginfo 1.4.2-2.el9
libadwaita-debugsource 1.4.2-2.el9
libasan 11.4.1-3.el9 RHBA-2024:2403
Bug Fix Advisory
libasan-debuginfo 11.4.1-3.el9
libasan8 12.2.1-7.6.el9_4 RHBA-2024:2555
Bug Fix Advisory
libasan8 13.2.1-6.3.el9 RHBA-2024:2222
Bug Fix Advisory
libasan8-debuginfo 12.2.1-7.6.el9_4
libasan8-debuginfo 13.2.1-6.3.el9
libatomic-debuginfo 11.4.1-3.el9
libblkid-debuginfo 2.37.4-18.el9
libblkid-devel 2.37.4-18.el9 RHBA-2024:2506
Bug Fix Advisory
libblockdev 2.28-10.el9 RHBA-2024:2173
Bug Fix Advisory
libblockdev-crypto 2.28-10.el9 RHBA-2024:2173
Bug Fix Advisory
libblockdev-crypto-debuginfo 2.28-10.el9
libblockdev-debuginfo 2.28-10.el9
libblockdev-debugsource 2.28-10.el9
libblockdev-dm 2.28-10.el9 RHBA-2024:2173
Bug Fix Advisory
libblockdev-dm-debuginfo 2.28-10.el9
libblockdev-fs 2.28-10.el9 RHBA-2024:2173
Bug Fix Advisory
libblockdev-fs-debuginfo 2.28-10.el9
libblockdev-kbd 2.28-10.el9 RHBA-2024:2173
Bug Fix Advisory
libblockdev-kbd-debuginfo 2.28-10.el9
libblockdev-loop 2.28-10.el9 RHBA-2024:2173
Bug Fix Advisory
libblockdev-loop-debuginfo 2.28-10.el9
libblockdev-lvm 2.28-10.el9 RHBA-2024:2173
Bug Fix Advisory
libblockdev-lvm-dbus 2.28-10.el9 RHBA-2024:2173
Bug Fix Advisory
libblockdev-lvm-dbus-debuginfo 2.28-10.el9
libblockdev-lvm-debuginfo 2.28-10.el9
libblockdev-mdraid 2.28-10.el9 RHBA-2024:2173
Bug Fix Advisory
libblockdev-mdraid-debuginfo 2.28-10.el9
libblockdev-mpath 2.28-10.el9 RHBA-2024:2173
Bug Fix Advisory
libblockdev-mpath-debuginfo 2.28-10.el9
libblockdev-nvdimm 2.28-10.el9 RHBA-2024:2173
Bug Fix Advisory
libblockdev-nvdimm-debuginfo 2.28-10.el9
libblockdev-nvme 2.28-10.el9 RHBA-2024:2173
Bug Fix Advisory
libblockdev-nvme-debuginfo 2.28-10.el9
libblockdev-part 2.28-10.el9 RHBA-2024:2173
Bug Fix Advisory
libblockdev-part-debuginfo 2.28-10.el9
libblockdev-plugins-all 2.28-10.el9 RHBA-2024:2173
Bug Fix Advisory
libblockdev-swap 2.28-10.el9 RHBA-2024:2173
Bug Fix Advisory
libblockdev-swap-debuginfo 2.28-10.el9
libblockdev-tools 2.28-10.el9 RHBA-2024:2173
Bug Fix Advisory
libblockdev-tools-debuginfo 2.28-10.el9
libblockdev-utils 2.28-10.el9 RHBA-2024:2173
Bug Fix Advisory
libblockdev-utils-debuginfo 2.28-10.el9
libbpf-tools 0.28.0-5.el9 RHBA-2024:2257
Bug Fix Advisory
libbpf-tools-debuginfo 0.28.0-5.el9
libcom_err-debuginfo 1.46.5-5.el9
libcom_err-devel 1.46.5-5.el9 RHBA-2024:2411
Bug Fix Advisory
libcurl-debuginfo 7.76.1-29.el9_4
libcurl-devel 7.76.1-29.el9_4 RHBA-2024:2406
Bug Fix Advisory
libcurl-minimal-debuginfo 7.76.1-29.el9_4
libdrm 2.4.117-1.el9 RHBA-2024:2262
Bug Fix Advisory
libdrm-debuginfo 2.4.117-1.el9
libdrm-debugsource 2.4.117-1.el9
libdrm-devel 2.4.117-1.el9 RHBA-2024:2262
Bug Fix Advisory
liberation-fonts 2.1.3-5.el9 RHBA-2024:2154
Bug Fix Advisory
liberation-fonts-common 2.1.3-5.el9 RHBA-2024:2154
Bug Fix Advisory
liberation-mono-fonts 2.1.3-5.el9 RHBA-2024:2154
Bug Fix Advisory
liberation-sans-fonts 2.1.3-5.el9 RHBA-2024:2154
Bug Fix Advisory
liberation-serif-fonts 2.1.3-5.el9 RHBA-2024:2154
Bug Fix Advisory
libfdisk-debuginfo 2.37.4-18.el9
libfido2-debuginfo 1.13.0-2.el9
libfido2-debugsource 1.13.0-2.el9
libfprint 1.94.6-1.el9 RHBA-2024:2352
Bug Fix Advisory
libfprint-debuginfo 1.94.6-1.el9
libfprint-debugsource 1.94.6-1.el9
libgcc-debuginfo 11.4.1-3.el9
libgccjit 11.4.1-3.el9 RHBA-2024:2403
Bug Fix Advisory
libgccjit-debuginfo 11.4.1-3.el9
libgccjit-devel 11.4.1-3.el9 RHBA-2024:2403
Bug Fix Advisory
libgfortran-debuginfo 11.4.1-3.el9
libgomp-debuginfo 11.4.1-3.el9
libgomp-offload-nvptx 11.4.1-3.el9 RHBA-2024:2403
Bug Fix Advisory
libgomp-offload-nvptx-debuginfo 11.4.1-3.el9
libguestfs 1.50.1-7.el9 RHBA-2024:2259
Bug Fix Advisory
libguestfs-appliance 1.50.1-7.el9 RHBA-2024:2259
Bug Fix Advisory
libguestfs-bash-completion 1.50.1-7.el9 RHBA-2024:2259
Bug Fix Advisory
libguestfs-debuginfo 1.50.1-7.el9
libguestfs-debugsource 1.50.1-7.el9
libguestfs-gobject-debuginfo 1.50.1-7.el9
libguestfs-inspect-icons 1.50.1-7.el9 RHBA-2024:2259
Bug Fix Advisory
libguestfs-rescue 1.50.1-7.el9 RHBA-2024:2259
Bug Fix Advisory
libguestfs-rescue-debuginfo 1.50.1-7.el9
libguestfs-rsync 1.50.1-7.el9 RHBA-2024:2259
Bug Fix Advisory
libguestfs-xfs 1.50.1-7.el9 RHBA-2024:2259
Bug Fix Advisory
libhwasan-debuginfo 13.2.1-6.3.el9
libibumad-debuginfo 48.0-1.el9
libibverbs-debuginfo 48.0-1.el9
libibverbs-utils-debuginfo 48.0-1.el9
libipa_hbac-debuginfo 2.9.4-2.el9
libipa_hbac-debuginfo 2.9.4-6.el9_4
libitm 11.4.1-3.el9 RHBA-2024:2403
Bug Fix Advisory
libitm-debuginfo 11.4.1-3.el9
libitm-devel 11.4.1-3.el9 RHBA-2024:2403
Bug Fix Advisory
libjpeg-turbo 2.0.90-7.el9 RHSA-2024:2295
Security Advisory
(CVE-2021-29390)
libjpeg-turbo-debuginfo 2.0.90-7.el9
libjpeg-turbo-debugsource 2.0.90-7.el9
libjpeg-turbo-devel 2.0.90-7.el9 RHSA-2024:2295
Security Advisory
(CVE-2021-29390)
libjpeg-turbo-utils 2.0.90-7.el9 RHSA-2024:2295
Security Advisory
(CVE-2021-29390)
libjpeg-turbo-utils-debuginfo 2.0.90-7.el9
libkdumpfile 0.5.2-2.el9 RHBA-2024:2144
Bug Fix Advisory
libkdumpfile-debuginfo 0.5.2-2.el9
libkdumpfile-debugsource 0.5.2-2.el9
libkdumpfile-util-debuginfo 0.5.2-2.el9
liblsan 11.4.1-3.el9 RHBA-2024:2403
Bug Fix Advisory
liblsan-debuginfo 11.4.1-3.el9
libmount-debuginfo 2.37.4-18.el9
libmount-devel 2.37.4-18.el9 RHBA-2024:2506
Bug Fix Advisory
libnbd 1.18.1-3.el9 RHSA-2024:2204
Security Advisory
(CVE-2023-5215, CVE-2023-5871)
libnbd-bash-completion 1.18.1-3.el9 RHSA-2024:2204
Security Advisory
(CVE-2023-5215, CVE-2023-5871)
libnbd-debuginfo 1.18.1-3.el9
libnbd-debugsource 1.18.1-3.el9
libnetapi-debuginfo 4.19.4-104.el9
libnfsidmap-debuginfo 2.5.4-25.el9
libnl3-cli-debuginfo 3.9.0-1.el9
libnl3-debuginfo 3.9.0-1.el9
libnl3-debugsource 3.9.0-1.el9
libnl3-devel 3.9.0-1.el9 RHBA-2024:2457
Bug Fix Advisory
libnsl-debuginfo 2.34-100.el9
libnvme-debuginfo 1.6-1.el9
libnvme-debugsource 1.6-1.el9
libomp 17.0.6-1.el9 RHBA-2024:2181
Bug Fix Advisory
libomp-debuginfo 17.0.6-1.el9
libomp-debugsource 17.0.6-1.el9
libomp-devel 17.0.6-1.el9 RHBA-2024:2181
Bug Fix Advisory
libperf-debuginfo 5.14.0-427.13.1.el9_4
libqb 2.0.8-1.el9 RHBA-2024:2198
Bug Fix Advisory
libqb-debuginfo 2.0.8-1.el9
libqb-debugsource 2.0.8-1.el9
libqb-tests-debuginfo 2.0.8-1.el9
libquadmath-debuginfo 11.4.1-3.el9
libquadmath-devel 11.4.1-3.el9 RHBA-2024:2403
Bug Fix Advisory
LibRaw 0.21.1-1.el9 RHSA-2024:2137
Security Advisory
(CVE-2023-1729)
LibRaw-debuginfo 0.21.1-1.el9
LibRaw-debugsource 0.21.1-1.el9
LibRaw-samples-debuginfo 0.21.1-1.el9
librdmacm-debuginfo 48.0-1.el9
librdmacm-utils-debuginfo 48.0-1.el9
libreswan 4.12-2.el9_4 RHSA-2024:2565
Security Advisory
(CVE-2024-2357)
libreswan-debuginfo 4.12-2.el9_4
libreswan-debugsource 4.12-2.el9_4
librsvg2 2.50.7-3.el9 RHBA-2024:2285
Bug Fix Advisory
librsvg2-debuginfo 2.50.7-3.el9
librsvg2-debugsource 2.50.7-3.el9
librsvg2-devel 2.50.7-3.el9 RHBA-2024:2285
Bug Fix Advisory
librsvg2-tools 2.50.7-3.el9 RHBA-2024:2285
Bug Fix Advisory
librsvg2-tools-debuginfo 2.50.7-3.el9
libselinux-debuginfo 3.6-1.el9
libselinux-debugsource 3.6-1.el9
libselinux-devel 3.6-1.el9 RHBA-2024:2443
Bug Fix Advisory
libselinux-ruby 3.6-1.el9 RHBA-2024:2443
Bug Fix Advisory
libselinux-ruby-debuginfo 3.6-1.el9
libselinux-utils-debuginfo 3.6-1.el9
libsemanage-debuginfo 3.6-1.el9
libsemanage-debugsource 3.6-1.el9
libsepol-debuginfo 3.6-1.el9
libsepol-debugsource 3.6-1.el9
libsepol-devel 3.6-1.el9 RHBA-2024:2440
Bug Fix Advisory
libsepol-utils 3.6-1.el9 RHBA-2024:2440
Bug Fix Advisory
libsepol-utils-debuginfo 3.6-1.el9
libserf 1.3.9-27.el9 RHBA-2024:2261
Bug Fix Advisory
libserf-debuginfo 1.3.9-27.el9
libserf-debugsource 1.3.9-27.el9
libshaderc 2023.7-1.el9 RHEA-2024:2247
Product Enhancement Advisory
libshaderc-debuginfo 2023.7-1.el9
libsmartcols-debuginfo 2.37.4-18.el9
libsmbclient-debuginfo 4.19.4-104.el9
libsndfile 1.0.31-8.el9 RHSA-2024:2184
Security Advisory
(CVE-2022-33065)
libsndfile-debuginfo 1.0.31-8.el9
libsndfile-debugsource 1.0.31-8.el9
libsndfile-utils 1.0.31-8.el9 RHSA-2024:2184
Security Advisory
(CVE-2022-33065)
libsndfile-utils-debuginfo 1.0.31-8.el9
libss-debuginfo 1.46.5-5.el9
libssh-debuginfo 0.10.4-13.el9
libssh-debugsource 0.10.4-13.el9
libssh-devel 0.10.4-13.el9 RHSA-2024:2504
Security Advisory
(CVE-2023-6004, CVE-2023-6918)
libsss_autofs-debuginfo 2.9.4-2.el9
libsss_autofs-debuginfo 2.9.4-6.el9_4
libsss_certmap-debuginfo 2.9.4-2.el9
libsss_certmap-debuginfo 2.9.4-6.el9_4
libsss_idmap-debuginfo 2.9.4-2.el9
libsss_idmap-debuginfo 2.9.4-6.el9_4
libsss_nss_idmap-debuginfo 2.9.4-2.el9
libsss_nss_idmap-debuginfo 2.9.4-6.el9_4
libsss_simpleifp-debuginfo 2.9.4-2.el9
libsss_simpleifp-debuginfo 2.9.4-6.el9_4
libsss_sudo-debuginfo 2.9.4-2.el9
libsss_sudo-debuginfo 2.9.4-6.el9_4
libstdc++-debuginfo 11.4.1-3.el9
libstdc++-devel 11.4.1-3.el9 RHBA-2024:2403
Bug Fix Advisory
libstdc++-docs 11.4.1-3.el9 RHBA-2024:2403
Bug Fix Advisory
libtiff 4.4.0-12.el9 RHSA-2024:2289
Security Advisory
(CVE-2022-40090, CVE-2023-3618, CVE-2023-40745, CVE-2023-41175, CVE-2023-6228)
libtiff-debuginfo 4.4.0-12.el9
libtiff-debugsource 4.4.0-12.el9
libtiff-devel 4.4.0-12.el9 RHSA-2024:2289
Security Advisory
(CVE-2022-40090, CVE-2023-3618, CVE-2023-40745, CVE-2023-41175, CVE-2023-6228)
libtiff-tools-debuginfo 4.4.0-12.el9
libtimezonemap 0.4.5.1-13.el9 RHBA-2024:2296
Bug Fix Advisory
libtimezonemap-debuginfo 0.4.5.1-13.el9
libtimezonemap-debugsource 0.4.5.1-13.el9
libtsan 11.4.1-3.el9 RHBA-2024:2403
Bug Fix Advisory
libtsan-debuginfo 11.4.1-3.el9
libtsan2 12.2.1-7.6.el9_4 RHBA-2024:2555
Bug Fix Advisory
libtsan2 13.2.1-6.3.el9 RHBA-2024:2222
Bug Fix Advisory
libtsan2-debuginfo 12.2.1-7.6.el9_4
libtsan2-debuginfo 13.2.1-6.3.el9
libubsan 11.4.1-3.el9 RHBA-2024:2403
Bug Fix Advisory
libubsan-debuginfo 11.4.1-3.el9
liburing 2.5-1.el9 RHBA-2024:2334
Bug Fix Advisory
liburing-debuginfo 2.5-1.el9
liburing-debugsource 2.5-1.el9
libuuid-debuginfo 2.37.4-18.el9
libuuid-devel 2.37.4-18.el9 RHBA-2024:2506
Bug Fix Advisory
libva 2.20.0-1.el9 RHBA-2024:2168
Bug Fix Advisory
libva-debuginfo 2.20.0-1.el9
libva-debugsource 2.20.0-1.el9
libva-devel 2.20.0-1.el9 RHBA-2024:2168
Bug Fix Advisory
libvirt 10.0.0-6.2.el9_4 RHSA-2024:2560
Security Advisory
(CVE-2024-1441, CVE-2024-2494)
libvirt 10.0.0-6.el9_4 RHSA-2024:2236
Security Advisory
(CVE-2024-2496)
libvirt-client 10.0.0-6.2.el9_4 RHSA-2024:2560
Security Advisory
(CVE-2024-1441, CVE-2024-2494)
libvirt-client 10.0.0-6.el9_4 RHSA-2024:2236
Security Advisory
(CVE-2024-2496)
libvirt-client-debuginfo 10.0.0-6.2.el9_4
libvirt-client-debuginfo 10.0.0-6.el9_4
libvirt-client-qemu 10.0.0-6.2.el9_4 RHSA-2024:2560
Security Advisory
(CVE-2024-1441, CVE-2024-2494)
libvirt-client-qemu 10.0.0-6.el9_4 RHSA-2024:2236
Security Advisory
(CVE-2024-2496)
libvirt-daemon 10.0.0-6.2.el9_4 RHSA-2024:2560
Security Advisory
(CVE-2024-1441, CVE-2024-2494)
libvirt-daemon 10.0.0-6.el9_4 RHSA-2024:2236
Security Advisory
(CVE-2024-2496)
libvirt-daemon-common 10.0.0-6.2.el9_4 RHSA-2024:2560
Security Advisory
(CVE-2024-1441, CVE-2024-2494)
libvirt-daemon-common 10.0.0-6.el9_4 RHSA-2024:2236
Security Advisory
(CVE-2024-2496)
libvirt-daemon-common-debuginfo 10.0.0-6.2.el9_4
libvirt-daemon-common-debuginfo 10.0.0-6.el9_4
libvirt-daemon-config-network 10.0.0-6.2.el9_4 RHSA-2024:2560
Security Advisory
(CVE-2024-1441, CVE-2024-2494)
libvirt-daemon-config-network 10.0.0-6.el9_4 RHSA-2024:2236
Security Advisory
(CVE-2024-2496)
libvirt-daemon-config-nwfilter 10.0.0-6.2.el9_4 RHSA-2024:2560
Security Advisory
(CVE-2024-1441, CVE-2024-2494)
libvirt-daemon-config-nwfilter 10.0.0-6.el9_4 RHSA-2024:2236
Security Advisory
(CVE-2024-2496)
libvirt-daemon-debuginfo 10.0.0-6.2.el9_4
libvirt-daemon-debuginfo 10.0.0-6.el9_4
libvirt-daemon-driver-interface 10.0.0-6.2.el9_4 RHSA-2024:2560
Security Advisory
(CVE-2024-1441, CVE-2024-2494)
libvirt-daemon-driver-interface 10.0.0-6.el9_4 RHSA-2024:2236
Security Advisory
(CVE-2024-2496)
libvirt-daemon-driver-interface-debuginfo 10.0.0-6.2.el9_4
libvirt-daemon-driver-interface-debuginfo 10.0.0-6.el9_4
libvirt-daemon-driver-network 10.0.0-6.2.el9_4 RHSA-2024:2560
Security Advisory
(CVE-2024-1441, CVE-2024-2494)
libvirt-daemon-driver-network 10.0.0-6.el9_4 RHSA-2024:2236
Security Advisory
(CVE-2024-2496)
libvirt-daemon-driver-network-debuginfo 10.0.0-6.2.el9_4
libvirt-daemon-driver-network-debuginfo 10.0.0-6.el9_4
libvirt-daemon-driver-nodedev 10.0.0-6.2.el9_4 RHSA-2024:2560
Security Advisory
(CVE-2024-1441, CVE-2024-2494)
libvirt-daemon-driver-nodedev 10.0.0-6.el9_4 RHSA-2024:2236
Security Advisory
(CVE-2024-2496)
libvirt-daemon-driver-nodedev-debuginfo 10.0.0-6.2.el9_4
libvirt-daemon-driver-nodedev-debuginfo 10.0.0-6.el9_4
libvirt-daemon-driver-nwfilter 10.0.0-6.2.el9_4 RHSA-2024:2560
Security Advisory
(CVE-2024-1441, CVE-2024-2494)
libvirt-daemon-driver-nwfilter 10.0.0-6.el9_4 RHSA-2024:2236
Security Advisory
(CVE-2024-2496)
libvirt-daemon-driver-nwfilter-debuginfo 10.0.0-6.2.el9_4
libvirt-daemon-driver-nwfilter-debuginfo 10.0.0-6.el9_4
libvirt-daemon-driver-qemu 10.0.0-6.2.el9_4 RHSA-2024:2560
Security Advisory
(CVE-2024-1441, CVE-2024-2494)
libvirt-daemon-driver-qemu 10.0.0-6.el9_4 RHSA-2024:2236
Security Advisory
(CVE-2024-2496)
libvirt-daemon-driver-qemu-debuginfo 10.0.0-6.2.el9_4
libvirt-daemon-driver-qemu-debuginfo 10.0.0-6.el9_4
libvirt-daemon-driver-secret 10.0.0-6.2.el9_4 RHSA-2024:2560
Security Advisory
(CVE-2024-1441, CVE-2024-2494)
libvirt-daemon-driver-secret 10.0.0-6.el9_4 RHSA-2024:2236
Security Advisory
(CVE-2024-2496)
libvirt-daemon-driver-secret-debuginfo 10.0.0-6.2.el9_4
libvirt-daemon-driver-secret-debuginfo 10.0.0-6.el9_4
libvirt-daemon-driver-storage 10.0.0-6.2.el9_4 RHSA-2024:2560
Security Advisory
(CVE-2024-1441, CVE-2024-2494)
libvirt-daemon-driver-storage 10.0.0-6.el9_4 RHSA-2024:2236
Security Advisory
(CVE-2024-2496)
libvirt-daemon-driver-storage-core 10.0.0-6.2.el9_4 RHSA-2024:2560
Security Advisory
(CVE-2024-1441, CVE-2024-2494)
libvirt-daemon-driver-storage-core 10.0.0-6.el9_4 RHSA-2024:2236
Security Advisory
(CVE-2024-2496)
libvirt-daemon-driver-storage-core-debuginfo 10.0.0-6.2.el9_4
libvirt-daemon-driver-storage-core-debuginfo 10.0.0-6.el9_4
libvirt-daemon-driver-storage-disk 10.0.0-6.2.el9_4 RHSA-2024:2560
Security Advisory
(CVE-2024-1441, CVE-2024-2494)
libvirt-daemon-driver-storage-disk 10.0.0-6.el9_4 RHSA-2024:2236
Security Advisory
(CVE-2024-2496)
libvirt-daemon-driver-storage-disk-debuginfo 10.0.0-6.2.el9_4
libvirt-daemon-driver-storage-disk-debuginfo 10.0.0-6.el9_4
libvirt-daemon-driver-storage-iscsi 10.0.0-6.2.el9_4 RHSA-2024:2560
Security Advisory
(CVE-2024-1441, CVE-2024-2494)
libvirt-daemon-driver-storage-iscsi 10.0.0-6.el9_4 RHSA-2024:2236
Security Advisory
(CVE-2024-2496)
libvirt-daemon-driver-storage-iscsi-debuginfo 10.0.0-6.2.el9_4
libvirt-daemon-driver-storage-iscsi-debuginfo 10.0.0-6.el9_4
libvirt-daemon-driver-storage-logical 10.0.0-6.2.el9_4 RHSA-2024:2560
Security Advisory
(CVE-2024-1441, CVE-2024-2494)
libvirt-daemon-driver-storage-logical 10.0.0-6.el9_4 RHSA-2024:2236
Security Advisory
(CVE-2024-2496)
libvirt-daemon-driver-storage-logical-debuginfo 10.0.0-6.2.el9_4
libvirt-daemon-driver-storage-logical-debuginfo 10.0.0-6.el9_4
libvirt-daemon-driver-storage-mpath 10.0.0-6.2.el9_4 RHSA-2024:2560
Security Advisory
(CVE-2024-1441, CVE-2024-2494)
libvirt-daemon-driver-storage-mpath 10.0.0-6.el9_4 RHSA-2024:2236
Security Advisory
(CVE-2024-2496)
libvirt-daemon-driver-storage-mpath-debuginfo 10.0.0-6.2.el9_4
libvirt-daemon-driver-storage-mpath-debuginfo 10.0.0-6.el9_4
libvirt-daemon-driver-storage-rbd 10.0.0-6.2.el9_4 RHSA-2024:2560
Security Advisory
(CVE-2024-1441, CVE-2024-2494)
libvirt-daemon-driver-storage-rbd 10.0.0-6.el9_4 RHSA-2024:2236
Security Advisory
(CVE-2024-2496)
libvirt-daemon-driver-storage-rbd-debuginfo 10.0.0-6.2.el9_4
libvirt-daemon-driver-storage-rbd-debuginfo 10.0.0-6.el9_4
libvirt-daemon-driver-storage-scsi 10.0.0-6.2.el9_4 RHSA-2024:2560
Security Advisory
(CVE-2024-1441, CVE-2024-2494)
libvirt-daemon-driver-storage-scsi 10.0.0-6.el9_4 RHSA-2024:2236
Security Advisory
(CVE-2024-2496)
libvirt-daemon-driver-storage-scsi-debuginfo 10.0.0-6.2.el9_4
libvirt-daemon-driver-storage-scsi-debuginfo 10.0.0-6.el9_4
libvirt-daemon-kvm 10.0.0-6.2.el9_4 RHSA-2024:2560
Security Advisory
(CVE-2024-1441, CVE-2024-2494)
libvirt-daemon-kvm 10.0.0-6.el9_4 RHSA-2024:2236
Security Advisory
(CVE-2024-2496)
libvirt-daemon-lock 10.0.0-6.2.el9_4 RHSA-2024:2560
Security Advisory
(CVE-2024-1441, CVE-2024-2494)
libvirt-daemon-lock 10.0.0-6.el9_4 RHSA-2024:2236
Security Advisory
(CVE-2024-2496)
libvirt-daemon-lock-debuginfo 10.0.0-6.2.el9_4
libvirt-daemon-lock-debuginfo 10.0.0-6.el9_4
libvirt-daemon-log 10.0.0-6.2.el9_4 RHSA-2024:2560
Security Advisory
(CVE-2024-1441, CVE-2024-2494)
libvirt-daemon-log 10.0.0-6.el9_4 RHSA-2024:2236
Security Advisory
(CVE-2024-2496)
libvirt-daemon-log-debuginfo 10.0.0-6.2.el9_4
libvirt-daemon-log-debuginfo 10.0.0-6.el9_4
libvirt-daemon-plugin-lockd 10.0.0-6.2.el9_4 RHSA-2024:2560
Security Advisory
(CVE-2024-1441, CVE-2024-2494)
libvirt-daemon-plugin-lockd 10.0.0-6.el9_4 RHSA-2024:2236
Security Advisory
(CVE-2024-2496)
libvirt-daemon-plugin-lockd-debuginfo 10.0.0-6.2.el9_4
libvirt-daemon-plugin-lockd-debuginfo 10.0.0-6.el9_4
libvirt-daemon-plugin-sanlock-debuginfo 10.0.0-6.2.el9_4
libvirt-daemon-plugin-sanlock-debuginfo 10.0.0-6.el9_4
libvirt-daemon-proxy 10.0.0-6.2.el9_4 RHSA-2024:2560
Security Advisory
(CVE-2024-1441, CVE-2024-2494)
libvirt-daemon-proxy 10.0.0-6.el9_4 RHSA-2024:2236
Security Advisory
(CVE-2024-2496)
libvirt-daemon-proxy-debuginfo 10.0.0-6.2.el9_4
libvirt-daemon-proxy-debuginfo 10.0.0-6.el9_4
libvirt-debuginfo 10.0.0-6.2.el9_4
libvirt-debuginfo 10.0.0-6.el9_4
libvirt-debugsource 10.0.0-6.2.el9_4
libvirt-debugsource 10.0.0-6.el9_4
libvirt-libs 10.0.0-6.2.el9_4 RHSA-2024:2560
Security Advisory
(CVE-2024-1441, CVE-2024-2494)
libvirt-libs 10.0.0-6.el9_4 RHSA-2024:2236
Security Advisory
(CVE-2024-2496)
libvirt-libs-debuginfo 10.0.0-6.2.el9_4
libvirt-libs-debuginfo 10.0.0-6.el9_4
libvirt-nss 10.0.0-6.2.el9_4 RHSA-2024:2560
Security Advisory
(CVE-2024-1441, CVE-2024-2494)
libvirt-nss 10.0.0-6.el9_4 RHSA-2024:2236
Security Advisory
(CVE-2024-2496)
libvirt-nss-debuginfo 10.0.0-6.2.el9_4
libvirt-nss-debuginfo 10.0.0-6.el9_4
libvirt-python-debugsource 10.0.0-1.el9
libvirt-wireshark-debuginfo 10.0.0-6.2.el9_4
libvirt-wireshark-debuginfo 10.0.0-6.el9_4
libvma 9.8.31-1.el9 RHBA-2024:2185
Bug Fix Advisory
libvma-debuginfo 9.8.31-1.el9
libvma-debugsource 9.8.31-1.el9
libvma-utils 9.8.31-1.el9 RHBA-2024:2185
Bug Fix Advisory
libvma-utils-debuginfo 9.8.31-1.el9
libwbclient-debuginfo 4.19.4-104.el9
libwinpr 2.11.2-1.el9 RHSA-2024:2208
Security Advisory
(CVE-2023-39350, CVE-2023-39351, CVE-2023-39352, CVE-2023-39353, CVE-2023-39354, CVE-2023-39356, CVE-2023-40181, CVE-2023-40186, CVE-2023-40188, CVE-2023-40567, CVE-2023-40569, CVE-2023-40589)
libwinpr-debuginfo 2.11.2-1.el9
libX11 1.7.0-9.el9 RHSA-2024:2145
Security Advisory
(CVE-2023-43785, CVE-2023-43786, CVE-2023-43787)
libX11-common 1.7.0-9.el9 RHSA-2024:2145
Security Advisory
(CVE-2023-43785, CVE-2023-43786, CVE-2023-43787)
libX11-debuginfo 1.7.0-9.el9
libX11-debugsource 1.7.0-9.el9
libX11-devel 1.7.0-9.el9 RHSA-2024:2145
Security Advisory
(CVE-2023-43785, CVE-2023-43786, CVE-2023-43787)
libX11-xcb 1.7.0-9.el9 RHSA-2024:2145
Security Advisory
(CVE-2023-43785, CVE-2023-43786, CVE-2023-43787)
libX11-xcb-debuginfo 1.7.0-9.el9
libxdp 1.4.2-1.el9 RHBA-2024:2166
Bug Fix Advisory
libXpm 3.5.13-10.el9 RHSA-2024:2146
Security Advisory
(CVE-2023-43788, CVE-2023-43789)
libXpm-debuginfo 3.5.13-10.el9
libXpm-debugsource 3.5.13-10.el9
libXpm-devel 3.5.13-10.el9 RHSA-2024:2146
Security Advisory
(CVE-2023-43788, CVE-2023-43789)
libXpm-devel-debuginfo 3.5.13-10.el9
libzip 1.7.3-8.el9 RHBA-2024:2300
Bug Fix Advisory
libzip-debuginfo 1.7.3-8.el9
libzip-debugsource 1.7.3-8.el9
libzip-tools 1.7.3-8.el9 RHBA-2024:2300
Bug Fix Advisory
libzip-tools-debuginfo 1.7.3-8.el9
linuxptp 4.2-2.el9 RHBA-2024:2376
Bug Fix Advisory
linuxptp-debuginfo 4.2-2.el9
linuxptp-debugsource 4.2-2.el9
lksctp-tools-debuginfo 1.0.19-3.el9_4
lksctp-tools-debugsource 1.0.19-3.el9_4
lksctp-tools-devel 1.0.19-3.el9_4 RHBA-2024:2516
Bug Fix Advisory
lksctp-tools-doc 1.0.19-3.el9_4 RHBA-2024:2516
Bug Fix Advisory
lld 17.0.6-1.el9 RHBA-2024:2181
Bug Fix Advisory
lld-debuginfo 17.0.6-1.el9
lld-debugsource 17.0.6-1.el9
lld-devel 17.0.6-1.el9 RHBA-2024:2181
Bug Fix Advisory
lld-libs 17.0.6-1.el9 RHBA-2024:2181
Bug Fix Advisory
lld-libs-debuginfo 17.0.6-1.el9
lldb 17.0.6-1.el9 RHBA-2024:2181
Bug Fix Advisory
lldb-debuginfo 17.0.6-1.el9
lldb-debugsource 17.0.6-1.el9
lldb-devel 17.0.6-1.el9 RHBA-2024:2181
Bug Fix Advisory
llvm 17.0.6-5.el9 RHBA-2024:2181
Bug Fix Advisory
llvm-debuginfo 17.0.6-5.el9
llvm-debugsource 17.0.6-5.el9
llvm-devel 17.0.6-5.el9 RHBA-2024:2181
Bug Fix Advisory
llvm-devel-debuginfo 17.0.6-5.el9
llvm-doc 17.0.6-5.el9 RHBA-2024:2181
Bug Fix Advisory
llvm-googletest 17.0.6-5.el9 RHBA-2024:2181
Bug Fix Advisory
llvm-libs 17.0.6-5.el9 RHBA-2024:2181
Bug Fix Advisory
llvm-libs-debuginfo 17.0.6-5.el9
llvm-static 17.0.6-5.el9 RHBA-2024:2181
Bug Fix Advisory
llvm-test 17.0.6-5.el9 RHBA-2024:2181
Bug Fix Advisory
llvm-test-debuginfo 17.0.6-5.el9
llvm-toolset 17.0.6-5.el9 RHBA-2024:2181
Bug Fix Advisory
lorax 34.9.25-1.el9 RHBA-2024:2194
Bug Fix Advisory
lorax-docs 34.9.25-1.el9 RHBA-2024:2194
Bug Fix Advisory
lorax-lmc-novirt 34.9.25-1.el9 RHBA-2024:2194
Bug Fix Advisory
lorax-lmc-virt 34.9.25-1.el9 RHBA-2024:2194
Bug Fix Advisory
lorax-templates-generic 34.9.25-1.el9 RHBA-2024:2194
Bug Fix Advisory
lorax-templates-rhel 9.0-39.el9 RHBA-2024:2201
Bug Fix Advisory
lua-guestfs-debuginfo 1.50.1-7.el9
lvm2-dbusd 2.03.23-2.el9 RHBA-2024:2497
Bug Fix Advisory
lvm2-debuginfo 2.03.23-2.el9
lvm2-debugsource 2.03.23-2.el9
lvm2-libs-debuginfo 2.03.23-2.el9
lvm2-lockd 2.03.23-2.el9 RHBA-2024:2497
Bug Fix Advisory
lvm2-lockd-debuginfo 2.03.23-2.el9
lvm2-testsuite-debuginfo 2.03.23-2.el9
lynx 2.8.9-20.el9 RHBA-2024:2304
Bug Fix Advisory
lynx-debuginfo 2.8.9-20.el9
lynx-debugsource 2.8.9-20.el9
mariadb 10.11.6-1.module+el9.4.0+21205+b026b850 RHEA-2024:2328
Product Enhancement Advisory
mariadb-backup 10.11.6-1.module+el9.4.0+21205+b026b850 RHEA-2024:2328
Product Enhancement Advisory
mariadb-backup-debuginfo 10.11.6-1.module+el9.4.0+21205+b026b850
mariadb-common 10.11.6-1.module+el9.4.0+21205+b026b850 RHEA-2024:2328
Product Enhancement Advisory
mariadb-debuginfo 10.11.6-1.module+el9.4.0+21205+b026b850
mariadb-debugsource 10.11.6-1.module+el9.4.0+21205+b026b850
mariadb-devel 10.11.6-1.module+el9.4.0+21205+b026b850 RHEA-2024:2328
Product Enhancement Advisory
mariadb-embedded 10.11.6-1.module+el9.4.0+21205+b026b850 RHEA-2024:2328
Product Enhancement Advisory
mariadb-embedded-debuginfo 10.11.6-1.module+el9.4.0+21205+b026b850
mariadb-embedded-devel 10.11.6-1.module+el9.4.0+21205+b026b850 RHEA-2024:2328
Product Enhancement Advisory
mariadb-errmsg 10.11.6-1.module+el9.4.0+21205+b026b850 RHEA-2024:2328
Product Enhancement Advisory
mariadb-gssapi-server 10.11.6-1.module+el9.4.0+21205+b026b850 RHEA-2024:2328
Product Enhancement Advisory
mariadb-gssapi-server-debuginfo 10.11.6-1.module+el9.4.0+21205+b026b850
mariadb-oqgraph-engine 10.11.6-1.module+el9.4.0+21205+b026b850 RHEA-2024:2328
Product Enhancement Advisory
mariadb-oqgraph-engine-debuginfo 10.11.6-1.module+el9.4.0+21205+b026b850
mariadb-pam 10.11.6-1.module+el9.4.0+21205+b026b850 RHEA-2024:2328
Product Enhancement Advisory
mariadb-pam-debuginfo 10.11.6-1.module+el9.4.0+21205+b026b850
mariadb-server 10.11.6-1.module+el9.4.0+21205+b026b850 RHEA-2024:2328
Product Enhancement Advisory
mariadb-server-debuginfo 10.11.6-1.module+el9.4.0+21205+b026b850
mariadb-server-galera 10.11.6-1.module+el9.4.0+21205+b026b850 RHEA-2024:2328
Product Enhancement Advisory
mariadb-server-utils 10.11.6-1.module+el9.4.0+21205+b026b850 RHEA-2024:2328
Product Enhancement Advisory
mariadb-server-utils-debuginfo 10.11.6-1.module+el9.4.0+21205+b026b850
mariadb-test 10.11.6-1.module+el9.4.0+21205+b026b850 RHEA-2024:2328
Product Enhancement Advisory
mariadb-test-debuginfo 10.11.6-1.module+el9.4.0+21205+b026b850
maven 3.8.5-6.module+el9.4.0+21292+f76c4bf2 RHEA-2024:2357
Product Enhancement Advisory
maven-lib 3.8.5-6.module+el9.4.0+21292+f76c4bf2 RHEA-2024:2357
Product Enhancement Advisory
maven-openjdk11 3.8.5-6.module+el9.4.0+21292+f76c4bf2 RHEA-2024:2357
Product Enhancement Advisory
maven-openjdk17 3.8.5-6.module+el9.4.0+21292+f76c4bf2 RHEA-2024:2357
Product Enhancement Advisory
maven-openjdk21 3.8.5-6.module+el9.4.0+21292+f76c4bf2 RHEA-2024:2357
Product Enhancement Advisory
maven-openjdk8 3.8.5-6.module+el9.4.0+21292+f76c4bf2 RHEA-2024:2357
Product Enhancement Advisory
maven-resolver 1.7.3-6.module+el9.4.0+21292+f76c4bf2 RHEA-2024:2357
Product Enhancement Advisory
maven-shared-utils 3.3.4-6.module+el9.4.0+21292+f76c4bf2 RHEA-2024:2357
Product Enhancement Advisory
maven-wagon 3.5.1-3.module+el9.4.0+21292+f76c4bf2 RHEA-2024:2357
Product Enhancement Advisory
mesa-debuginfo 23.3.3-1.el9
mesa-debugsource 23.3.3-1.el9
mesa-dri-drivers 23.3.3-1.el9 RHBA-2024:2263
Bug Fix Advisory
mesa-dri-drivers-debuginfo 23.3.3-1.el9
mesa-filesystem 23.3.3-1.el9 RHBA-2024:2263
Bug Fix Advisory
mesa-libEGL 23.3.3-1.el9 RHBA-2024:2263
Bug Fix Advisory
mesa-libEGL-debuginfo 23.3.3-1.el9
mesa-libEGL-devel 23.3.3-1.el9 RHBA-2024:2263
Bug Fix Advisory
mesa-libgbm 23.3.3-1.el9 RHBA-2024:2263
Bug Fix Advisory
mesa-libgbm-debuginfo 23.3.3-1.el9
mesa-libgbm-devel 23.3.3-1.el9 RHBA-2024:2263
Bug Fix Advisory
mesa-libGL 23.3.3-1.el9 RHBA-2024:2263
Bug Fix Advisory
mesa-libGL-debuginfo 23.3.3-1.el9
mesa-libGL-devel 23.3.3-1.el9 RHBA-2024:2263
Bug Fix Advisory
mesa-libglapi 23.3.3-1.el9 RHBA-2024:2263
Bug Fix Advisory
mesa-libglapi-debuginfo 23.3.3-1.el9
mesa-libOSMesa-debuginfo 23.3.3-1.el9
mesa-libxatracker 23.3.3-1.el9 RHBA-2024:2263
Bug Fix Advisory
mesa-libxatracker-debuginfo 23.3.3-1.el9
mesa-vdpau-drivers-debuginfo 23.3.3-1.el9
mesa-vulkan-drivers 23.3.3-1.el9 RHBA-2024:2263
Bug Fix Advisory
mesa-vulkan-drivers-debuginfo 23.3.3-1.el9
mingw-binutils-debuginfo 2.41-3.el9
mingw-binutils-debugsource 2.41-3.el9
mingw-binutils-generic 2.41-3.el9 RHSA-2024:2353
Security Advisory
(CVE-2023-1579)
mingw-binutils-generic-debuginfo 2.41-3.el9
mingw-filesystem-base 148-3.el9 RHSA-2024:2353
Security Advisory
(CVE-2023-1579)
mingw-qemu-ga-win 107.0.1-1.el9 RHBA-2024:2329
Bug Fix Advisory
mingw32-binutils-debuginfo 2.41-3.el9
mingw32-crt 11.0.1-3.el9 RHSA-2024:2353
Security Advisory
(CVE-2023-1579)
mingw32-filesystem 148-3.el9 RHSA-2024:2353
Security Advisory
(CVE-2023-1579)
mingw64-binutils-debuginfo 2.41-3.el9
mod_http2 2.0.26-1.el9 RHSA-2024:2368
Security Advisory
(CVE-2023-43622, CVE-2023-45802)
mod_http2 2.0.26-2.el9_4 RHSA-2024:2564
Security Advisory
(CVE-2024-27316)
mod_http2-debuginfo 2.0.26-1.el9
mod_http2-debuginfo 2.0.26-2.el9_4
mod_http2-debugsource 2.0.26-1.el9
mod_http2-debugsource 2.0.26-2.el9_4
mod_jk 1.2.49-1.el9_4 RHSA-2024:2387
Security Advisory
(CVE-2023-41081, CVE-2023-6710)
mod_jk-debuginfo 1.2.49-1.el9_4
mod_jk-debugsource 1.2.49-1.el9_4
mod_ldap 2.4.57-8.el9 RHSA-2024:2278
Security Advisory
(CVE-2023-31122)
mod_ldap-debuginfo 2.4.57-8.el9
mod_lua 2.4.57-8.el9 RHSA-2024:2278
Security Advisory
(CVE-2023-31122)
mod_lua-debuginfo 2.4.57-8.el9
mod_proxy_cluster 1.3.20-1.el9_4 RHSA-2024:2387
Security Advisory
(CVE-2023-41081, CVE-2023-6710)
mod_proxy_cluster-debuginfo 1.3.20-1.el9_4
mod_proxy_cluster-debugsource 1.3.20-1.el9_4
mod_proxy_html 2.4.57-8.el9 RHSA-2024:2278
Security Advisory
(CVE-2023-31122)
mod_proxy_html-debuginfo 2.4.57-8.el9
mod_security_crs 3.3.4-3.el9 RHBA-2024:2347
Bug Fix Advisory
mod_session 2.4.57-8.el9 RHSA-2024:2278
Security Advisory
(CVE-2023-31122)
mod_session-debuginfo 2.4.57-8.el9
mod_ssl 2.4.57-8.el9 RHSA-2024:2278
Security Advisory
(CVE-2023-31122)
mod_ssl-debuginfo 2.4.57-8.el9
motif 2.3.4-28.el9 RHSA-2024:2217
Security Advisory
(CVE-2023-43788, CVE-2023-43789)
motif-debuginfo 2.3.4-28.el9
motif-debugsource 2.3.4-28.el9
motif-devel 2.3.4-28.el9 RHSA-2024:2217
Security Advisory
(CVE-2023-43788, CVE-2023-43789)
motif-devel-debuginfo 2.3.4-28.el9
mrtg 2.17.7-11.el9 RHBA-2024:2356
Bug Fix Advisory
mrtg-debuginfo 2.17.7-11.el9
mrtg-debugsource 2.17.7-11.el9
mstflint 4.25.0-1.el9 RHBA-2024:2192
Bug Fix Advisory
mstflint-debuginfo 4.25.0-1.el9
mstflint-debugsource 4.25.0-1.el9
mutt 2.2.6-2.el9 RHSA-2024:2290
Security Advisory
(CVE-2023-4874, CVE-2023-4875)
mutt-debuginfo 2.2.6-2.el9
mutt-debugsource 2.2.6-2.el9
mysql-selinux 1.0.10-1.el9 RHBA-2024:2332
Bug Fix Advisory
nautilus 40.2-15.el9 RHBA-2024:2178
Bug Fix Advisory
nautilus-debuginfo 40.2-15.el9
nautilus-debugsource 40.2-15.el9
nautilus-extensions 40.2-15.el9 RHBA-2024:2178
Bug Fix Advisory
nautilus-extensions-debuginfo 40.2-15.el9
nbdfuse 1.18.1-3.el9 RHSA-2024:2204
Security Advisory
(CVE-2023-5215, CVE-2023-5871)
nbdfuse-debuginfo 1.18.1-3.el9
nbdkit 1.36.2-1.el9 RHEA-2024:2269
Product Enhancement Advisory
nbdkit-bash-completion 1.36.2-1.el9 RHEA-2024:2269
Product Enhancement Advisory
nbdkit-basic-filters 1.36.2-1.el9 RHEA-2024:2269
Product Enhancement Advisory
nbdkit-basic-filters-debuginfo 1.36.2-1.el9
nbdkit-basic-plugins 1.36.2-1.el9 RHEA-2024:2269
Product Enhancement Advisory
nbdkit-basic-plugins-debuginfo 1.36.2-1.el9
nbdkit-blkio-plugin-debuginfo 1.36.2-1.el9
nbdkit-curl-plugin 1.36.2-1.el9 RHEA-2024:2269
Product Enhancement Advisory
nbdkit-curl-plugin-debuginfo 1.36.2-1.el9
nbdkit-debuginfo 1.36.2-1.el9
nbdkit-debugsource 1.36.2-1.el9
nbdkit-example-plugins-debuginfo 1.36.2-1.el9
nbdkit-gzip-filter 1.36.2-1.el9 RHEA-2024:2269
Product Enhancement Advisory
nbdkit-gzip-filter-debuginfo 1.36.2-1.el9
nbdkit-linuxdisk-plugin 1.36.2-1.el9 RHEA-2024:2269
Product Enhancement Advisory
nbdkit-linuxdisk-plugin-debuginfo 1.36.2-1.el9
nbdkit-nbd-plugin 1.36.2-1.el9 RHEA-2024:2269
Product Enhancement Advisory
nbdkit-nbd-plugin-debuginfo 1.36.2-1.el9
nbdkit-python-plugin 1.36.2-1.el9 RHEA-2024:2269
Product Enhancement Advisory
nbdkit-python-plugin-debuginfo 1.36.2-1.el9
nbdkit-server 1.36.2-1.el9 RHEA-2024:2269
Product Enhancement Advisory
nbdkit-server-debuginfo 1.36.2-1.el9
nbdkit-ssh-plugin 1.36.2-1.el9 RHEA-2024:2269
Product Enhancement Advisory
nbdkit-ssh-plugin-debuginfo 1.36.2-1.el9
nbdkit-stats-filter-debuginfo 1.36.2-1.el9
nbdkit-tar-filter 1.36.2-1.el9 RHEA-2024:2269
Product Enhancement Advisory
nbdkit-tar-filter-debuginfo 1.36.2-1.el9
nbdkit-tmpdisk-plugin 1.36.2-1.el9 RHEA-2024:2269
Product Enhancement Advisory
nbdkit-tmpdisk-plugin-debuginfo 1.36.2-1.el9
nbdkit-vddk-plugin 1.36.2-1.el9 RHEA-2024:2269
Product Enhancement Advisory
nbdkit-vddk-plugin-debuginfo 1.36.2-1.el9
nbdkit-xz-filter 1.36.2-1.el9 RHEA-2024:2269
Product Enhancement Advisory
nbdkit-xz-filter-debuginfo 1.36.2-1.el9
net-snmp 5.9.1-13.el9 RHBA-2024:2163
Bug Fix Advisory
net-snmp-agent-libs 5.9.1-13.el9 RHBA-2024:2163
Bug Fix Advisory
net-snmp-agent-libs-debuginfo 5.9.1-13.el9
net-snmp-debuginfo 5.9.1-13.el9
net-snmp-debugsource 5.9.1-13.el9
net-snmp-devel 5.9.1-13.el9 RHBA-2024:2163
Bug Fix Advisory
net-snmp-libs 5.9.1-13.el9 RHBA-2024:2163
Bug Fix Advisory
net-snmp-libs-debuginfo 5.9.1-13.el9
net-snmp-perl 5.9.1-13.el9 RHBA-2024:2163
Bug Fix Advisory
net-snmp-perl-debuginfo 5.9.1-13.el9
net-snmp-utils 5.9.1-13.el9 RHBA-2024:2163
Bug Fix Advisory
net-snmp-utils-debuginfo 5.9.1-13.el9
netavark 1.10.3-1.el9 RHBA-2024:2140
Bug Fix Advisory
netstandard-targeting-pack-2.1 8.0.104-2.el9_4 RHBA-2024:2554
Bug Fix Advisory
nettle-debuginfo 3.9.1-1.el9
nettle-debugsource 3.9.1-1.el9
nettle-devel 3.9.1-1.el9 RHBA-2024:2454
Bug Fix Advisory
NetworkManager-adsl-debuginfo 1.46.0-4.el9_4
NetworkManager-bluetooth-debuginfo 1.46.0-4.el9_4
NetworkManager-cloud-setup 1.46.0-4.el9_4 RHBA-2024:2395
Bug Fix Advisory
NetworkManager-cloud-setup-debuginfo 1.46.0-4.el9_4
NetworkManager-config-connectivity-redhat 1.46.0-4.el9_4 RHBA-2024:2395
Bug Fix Advisory
NetworkManager-debuginfo 1.46.0-4.el9_4
NetworkManager-debugsource 1.46.0-4.el9_4
NetworkManager-dispatcher-routing-rules 1.46.0-4.el9_4 RHBA-2024:2395
Bug Fix Advisory
NetworkManager-libnm-debuginfo 1.46.0-4.el9_4
NetworkManager-libreswan 1.2.18-2.el9 RHBA-2024:2265
Bug Fix Advisory
NetworkManager-libreswan-debuginfo 1.2.18-2.el9
NetworkManager-libreswan-debugsource 1.2.18-2.el9
NetworkManager-libreswan-gnome 1.2.18-2.el9 RHBA-2024:2265
Bug Fix Advisory
NetworkManager-libreswan-gnome-debuginfo 1.2.18-2.el9
NetworkManager-ovs 1.46.0-4.el9_4 RHBA-2024:2395
Bug Fix Advisory
NetworkManager-ovs-debuginfo 1.46.0-4.el9_4
NetworkManager-ppp 1.46.0-4.el9_4 RHBA-2024:2395
Bug Fix Advisory
NetworkManager-ppp-debuginfo 1.46.0-4.el9_4
NetworkManager-team-debuginfo 1.46.0-4.el9_4
NetworkManager-tui-debuginfo 1.46.0-4.el9_4
NetworkManager-wifi-debuginfo 1.46.0-4.el9_4
NetworkManager-wwan-debuginfo 1.46.0-4.el9_4
nfs-utils-coreos 2.5.4-25.el9 RHBA-2024:2476
Bug Fix Advisory
nfs-utils-coreos-debuginfo 2.5.4-25.el9
nfs-utils-debuginfo 2.5.4-25.el9
nfs-utils-debugsource 2.5.4-25.el9
nfsv4-client-utils 2.5.4-25.el9 RHBA-2024:2476
Bug Fix Advisory
nfsv4-client-utils-debuginfo 2.5.4-25.el9
nginx 1.24.0-1.module+el9.4.0+21148+519cb8d8 RHEA-2024:2333
Product Enhancement Advisory
nginx-all-modules 1.24.0-1.module+el9.4.0+21148+519cb8d8 RHEA-2024:2333
Product Enhancement Advisory
nginx-core 1.24.0-1.module+el9.4.0+21148+519cb8d8 RHEA-2024:2333
Product Enhancement Advisory
nginx-core-debuginfo 1.24.0-1.module+el9.4.0+21148+519cb8d8
nginx-debuginfo 1.24.0-1.module+el9.4.0+21148+519cb8d8
nginx-debugsource 1.24.0-1.module+el9.4.0+21148+519cb8d8
nginx-filesystem 1.24.0-1.module+el9.4.0+21148+519cb8d8 RHEA-2024:2333
Product Enhancement Advisory
nginx-mod-devel 1.24.0-1.module+el9.4.0+21148+519cb8d8 RHEA-2024:2333
Product Enhancement Advisory
nginx-mod-http-image-filter 1.24.0-1.module+el9.4.0+21148+519cb8d8 RHEA-2024:2333
Product Enhancement Advisory
nginx-mod-http-image-filter-debuginfo 1.24.0-1.module+el9.4.0+21148+519cb8d8
nginx-mod-http-perl 1.24.0-1.module+el9.4.0+21148+519cb8d8 RHEA-2024:2333
Product Enhancement Advisory
nginx-mod-http-perl-debuginfo 1.24.0-1.module+el9.4.0+21148+519cb8d8
nginx-mod-http-xslt-filter 1.24.0-1.module+el9.4.0+21148+519cb8d8 RHEA-2024:2333
Product Enhancement Advisory
nginx-mod-http-xslt-filter-debuginfo 1.24.0-1.module+el9.4.0+21148+519cb8d8
nginx-mod-mail 1.24.0-1.module+el9.4.0+21148+519cb8d8 RHEA-2024:2333
Product Enhancement Advisory
nginx-mod-mail-debuginfo 1.24.0-1.module+el9.4.0+21148+519cb8d8
nginx-mod-stream 1.24.0-1.module+el9.4.0+21148+519cb8d8 RHEA-2024:2333
Product Enhancement Advisory
nginx-mod-stream-debuginfo 1.24.0-1.module+el9.4.0+21148+519cb8d8
nispor 1.2.14-1.el9 RHEA-2024:2127
Product Enhancement Advisory
nispor-debuginfo 1.2.14-1.el9
nispor-debugsource 1.2.14-1.el9
nmstate 2.2.25-1.el9 RHEA-2024:2118
Product Enhancement Advisory
nmstate 2.2.27-2.el9_4 RHBA-2024:2556
Bug Fix Advisory
nmstate-debuginfo 2.2.25-1.el9
nmstate-debuginfo 2.2.27-2.el9_4
nmstate-debugsource 2.2.25-1.el9
nmstate-debugsource 2.2.27-2.el9_4
nmstate-libs 2.2.25-1.el9 RHEA-2024:2118
Product Enhancement Advisory
nmstate-libs 2.2.27-2.el9_4 RHBA-2024:2556
Bug Fix Advisory
nmstate-libs-debuginfo 2.2.25-1.el9
nmstate-libs-debuginfo 2.2.27-2.el9_4
nscd-debuginfo 2.34-100.el9
nspr 4.35.0-7.el9_4 RHBA-2024:2563
Bug Fix Advisory
nspr-debuginfo 4.35.0-7.el9_4
nspr-devel 4.35.0-7.el9_4 RHBA-2024:2563
Bug Fix Advisory
nss 3.90.0-7.el9_4 RHBA-2024:2563
Bug Fix Advisory
nss-debuginfo 3.90.0-7.el9_4
nss-debugsource 3.90.0-7.el9_4
nss-devel 3.90.0-7.el9_4 RHBA-2024:2563
Bug Fix Advisory
nss-softokn 3.90.0-7.el9_4 RHBA-2024:2563
Bug Fix Advisory
nss-softokn-debuginfo 3.90.0-7.el9_4
nss-softokn-devel 3.90.0-7.el9_4 RHBA-2024:2563
Bug Fix Advisory
nss-softokn-freebl 3.90.0-7.el9_4 RHBA-2024:2563
Bug Fix Advisory
nss-softokn-freebl-debuginfo 3.90.0-7.el9_4
nss-softokn-freebl-devel 3.90.0-7.el9_4 RHBA-2024:2563
Bug Fix Advisory
nss-sysinit 3.90.0-7.el9_4 RHBA-2024:2563
Bug Fix Advisory
nss-sysinit-debuginfo 3.90.0-7.el9_4
nss-tools 3.90.0-7.el9_4 RHBA-2024:2563
Bug Fix Advisory
nss-tools-debuginfo 3.90.0-7.el9_4
nss-util 3.90.0-7.el9_4 RHBA-2024:2563
Bug Fix Advisory
nss-util-debuginfo 3.90.0-7.el9_4
nss-util-devel 3.90.0-7.el9_4 RHBA-2024:2563
Bug Fix Advisory
nss_db-debuginfo 2.34-100.el9
nss_hesiod-debuginfo 2.34-100.el9
numactl-debuginfo 2.0.16-3.el9
numactl-debugsource 2.0.16-3.el9
numactl-devel 2.0.16-3.el9 RHBA-2024:2401
Bug Fix Advisory
numactl-libs-debuginfo 2.0.16-3.el9
ocaml-libguestfs-debuginfo 1.50.1-7.el9
ocaml-libnbd-debuginfo 1.18.1-3.el9
oci-seccomp-bpf-hook 1.2.10-1.el9 RHBA-2024:2171
Bug Fix Advisory
oci-seccomp-bpf-hook-debuginfo 1.2.10-1.el9
oci-seccomp-bpf-hook-debugsource 1.2.10-1.el9
open-vm-tools 12.3.5-2.el9 RHBA-2024:2188
Bug Fix Advisory
open-vm-tools-debuginfo 12.3.5-2.el9
open-vm-tools-debugsource 12.3.5-2.el9
open-vm-tools-desktop 12.3.5-2.el9 RHBA-2024:2188
Bug Fix Advisory
open-vm-tools-desktop-debuginfo 12.3.5-2.el9
open-vm-tools-salt-minion 12.3.5-2.el9 RHBA-2024:2188
Bug Fix Advisory
open-vm-tools-sdmp 12.3.5-2.el9 RHBA-2024:2188
Bug Fix Advisory
open-vm-tools-sdmp-debuginfo 12.3.5-2.el9
open-vm-tools-test 12.3.5-2.el9 RHBA-2024:2188
Bug Fix Advisory
open-vm-tools-test-debuginfo 12.3.5-2.el9
openldap-clients-debuginfo 2.6.6-3.el9
openldap-compat-debuginfo 2.6.6-3.el9
openldap-debuginfo 2.6.6-3.el9
openldap-debugsource 2.6.6-3.el9
openldap-devel 2.6.6-3.el9 RHBA-2024:2460
Bug Fix Advisory
openssh-askpass 8.7p1-38.el9 RHBA-2024:2419
Bug Fix Advisory
openssh-askpass-debuginfo 8.7p1-38.el9
openssh-clients-debuginfo 8.7p1-38.el9
openssh-debuginfo 8.7p1-38.el9
openssh-debugsource 8.7p1-38.el9
openssh-keycat-debuginfo 8.7p1-38.el9
openssh-server-debuginfo 8.7p1-38.el9
openssh-sk-dummy-debuginfo 8.7p1-38.el9
openssl-debuginfo 3.0.7-27.el9
openssl-debugsource 3.0.7-27.el9
openssl-devel 3.0.7-27.el9 RHSA-2024:2447
Security Advisory
(CVE-2023-2975, CVE-2023-3446, CVE-2023-3817, CVE-2023-5678, CVE-2023-6129, CVE-2023-6237, CVE-2024-0727)
openssl-libs-debuginfo 3.0.7-27.el9
openssl-perl 3.0.7-27.el9 RHSA-2024:2447
Security Advisory
(CVE-2023-2975, CVE-2023-3446, CVE-2023-3817, CVE-2023-5678, CVE-2023-6129, CVE-2023-6237, CVE-2024-0727)
osbuild 110-1.el9 RHSA-2024:2119
Security Advisory
(CVE-2024-2307)
osbuild-composer 101-1.el9 RHSA-2024:2119
Security Advisory
(CVE-2024-2307)
osbuild-composer-core 101-1.el9 RHSA-2024:2119
Security Advisory
(CVE-2024-2307)
osbuild-composer-core-debuginfo 101-1.el9
osbuild-composer-debuginfo 101-1.el9
osbuild-composer-debugsource 101-1.el9
osbuild-composer-tests-debuginfo 101-1.el9
osbuild-composer-worker 101-1.el9 RHSA-2024:2119
Security Advisory
(CVE-2024-2307)
osbuild-composer-worker-debuginfo 101-1.el9
osbuild-depsolve-dnf 110-1.el9 RHSA-2024:2119
Security Advisory
(CVE-2024-2307)
osbuild-luks2 110-1.el9 RHSA-2024:2119
Security Advisory
(CVE-2024-2307)
osbuild-lvm2 110-1.el9 RHSA-2024:2119
Security Advisory
(CVE-2024-2307)
osbuild-ostree 110-1.el9 RHSA-2024:2119
Security Advisory
(CVE-2024-2307)
osbuild-selinux 110-1.el9 RHSA-2024:2119
Security Advisory
(CVE-2024-2307)
osinfo-db 20231215-1.el9 RHBA-2024:2279
Bug Fix Advisory
ostree 2024.4-3.el9_4 RHBA-2024:2235
Bug Fix Advisory
ostree-debuginfo 2024.4-3.el9_4
ostree-debugsource 2024.4-3.el9_4
ostree-grub2 2024.4-3.el9_4 RHBA-2024:2235
Bug Fix Advisory
ostree-libs 2024.4-3.el9_4 RHBA-2024:2235
Bug Fix Advisory
ostree-libs-debuginfo 2024.4-3.el9_4
p11-kit-debuginfo 0.25.3-2.el9
p11-kit-debugsource 0.25.3-2.el9
p11-kit-devel 0.25.3-2.el9 RHEA-2024:2448
Product Enhancement Advisory
p11-kit-server 0.25.3-2.el9 RHEA-2024:2448
Product Enhancement Advisory
p11-kit-server-debuginfo 0.25.3-2.el9
p11-kit-trust-debuginfo 0.25.3-2.el9
PackageKit 1.2.6-1.el9 RHBA-2024:2327
Bug Fix Advisory
PackageKit-command-not-found 1.2.6-1.el9 RHBA-2024:2327
Bug Fix Advisory
PackageKit-command-not-found-debuginfo 1.2.6-1.el9
PackageKit-debuginfo 1.2.6-1.el9
PackageKit-debugsource 1.2.6-1.el9
PackageKit-glib 1.2.6-1.el9 RHBA-2024:2327
Bug Fix Advisory
PackageKit-glib-debuginfo 1.2.6-1.el9
PackageKit-gstreamer-plugin 1.2.6-1.el9 RHBA-2024:2327
Bug Fix Advisory
PackageKit-gstreamer-plugin-debuginfo 1.2.6-1.el9
PackageKit-gtk3-module 1.2.6-1.el9 RHBA-2024:2327
Bug Fix Advisory
PackageKit-gtk3-module-debuginfo 1.2.6-1.el9
pam-debuginfo 1.5.1-19.el9
pam-debugsource 1.5.1-19.el9
pam-devel 1.5.1-19.el9 RHSA-2024:2438
Security Advisory
(CVE-2024-22365)
pam-docs 1.5.1-19.el9 RHSA-2024:2438
Security Advisory
(CVE-2024-22365)
pam_ssh_agent_auth 0.10.4-5.38.el9 RHBA-2024:2419
Bug Fix Advisory
pam_ssh_agent_auth-debuginfo 0.10.4-5.38.el9
papi 6.0.0-16.el9 RHBA-2024:2232
Bug Fix Advisory
papi-debuginfo 6.0.0-16.el9
papi-debugsource 6.0.0-16.el9
papi-devel 6.0.0-16.el9 RHBA-2024:2232
Bug Fix Advisory
papi-libs 6.0.0-16.el9 RHBA-2024:2232
Bug Fix Advisory
papi-libs-debuginfo 6.0.0-16.el9
papi-testsuite-debuginfo 6.0.0-16.el9
passt 0^20231204.gb86afe3-1.el9 RHBA-2024:2267
Bug Fix Advisory
passt-debuginfo 0^20231204.gb86afe3-1.el9
passt-debugsource 0^20231204.gb86afe3-1.el9
passt-selinux 0^20231204.gb86afe3-1.el9 RHBA-2024:2267
Bug Fix Advisory
pcp 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-conf 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-conf 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-debuginfo 6.2.0-1.el9
pcp-debuginfo 6.2.0-2.el9_4
pcp-debugsource 6.2.0-1.el9
pcp-debugsource 6.2.0-2.el9_4
pcp-devel 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-devel 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-devel-debuginfo 6.2.0-1.el9
pcp-devel-debuginfo 6.2.0-2.el9_4
pcp-doc 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-doc 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-export-pcp2elasticsearch 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-export-pcp2elasticsearch 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-export-pcp2graphite 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-export-pcp2graphite 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-export-pcp2influxdb 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-export-pcp2influxdb 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-export-pcp2json 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-export-pcp2json 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-export-pcp2spark 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-export-pcp2spark 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-export-pcp2xml 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-export-pcp2xml 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-export-pcp2zabbix 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-export-pcp2zabbix 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-export-zabbix-agent 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-export-zabbix-agent 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-export-zabbix-agent-debuginfo 6.2.0-1.el9
pcp-export-zabbix-agent-debuginfo 6.2.0-2.el9_4
pcp-geolocate 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-geolocate 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-gui 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-gui 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-gui-debuginfo 6.2.0-1.el9
pcp-gui-debuginfo 6.2.0-2.el9_4
pcp-import-collectl2pcp 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-import-collectl2pcp 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-import-collectl2pcp-debuginfo 6.2.0-1.el9
pcp-import-collectl2pcp-debuginfo 6.2.0-2.el9_4
pcp-import-ganglia2pcp 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-import-ganglia2pcp 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-import-iostat2pcp 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-import-iostat2pcp 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-import-mrtg2pcp 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-import-mrtg2pcp 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-import-sar2pcp 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-import-sar2pcp 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-libs 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-libs 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-libs-debuginfo 6.2.0-1.el9
pcp-libs-debuginfo 6.2.0-2.el9_4
pcp-libs-devel 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-libs-devel 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-activemq 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-activemq 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-apache 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-apache 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-apache-debuginfo 6.2.0-1.el9
pcp-pmda-apache-debuginfo 6.2.0-2.el9_4
pcp-pmda-bash 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-bash 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-bash-debuginfo 6.2.0-1.el9
pcp-pmda-bash-debuginfo 6.2.0-2.el9_4
pcp-pmda-bcc 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-bcc 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-bind2 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-bind2 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-bonding 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-bonding 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-bpf 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-bpf 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-bpf-debuginfo 6.2.0-1.el9
pcp-pmda-bpf-debuginfo 6.2.0-2.el9_4
pcp-pmda-bpftrace 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-bpftrace 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-cifs 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-cifs 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-cifs-debuginfo 6.2.0-1.el9
pcp-pmda-cifs-debuginfo 6.2.0-2.el9_4
pcp-pmda-cisco 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-cisco 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-cisco-debuginfo 6.2.0-1.el9
pcp-pmda-cisco-debuginfo 6.2.0-2.el9_4
pcp-pmda-dbping 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-dbping 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-denki 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-denki 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-denki-debuginfo 6.2.0-1.el9
pcp-pmda-denki-debuginfo 6.2.0-2.el9_4
pcp-pmda-dm 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-dm 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-dm-debuginfo 6.2.0-1.el9
pcp-pmda-dm-debuginfo 6.2.0-2.el9_4
pcp-pmda-docker 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-docker 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-docker-debuginfo 6.2.0-1.el9
pcp-pmda-docker-debuginfo 6.2.0-2.el9_4
pcp-pmda-ds389 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-ds389 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-ds389log 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-ds389log 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-elasticsearch 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-elasticsearch 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-farm 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-farm 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-farm-debuginfo 6.2.0-1.el9
pcp-pmda-farm-debuginfo 6.2.0-2.el9_4
pcp-pmda-gfs2 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-gfs2 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-gfs2-debuginfo 6.2.0-1.el9
pcp-pmda-gfs2-debuginfo 6.2.0-2.el9_4
pcp-pmda-gluster 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-gluster 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-gpfs 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-gpfs 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-gpsd 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-gpsd 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-hacluster 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-hacluster 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-hacluster-debuginfo 6.2.0-1.el9
pcp-pmda-hacluster-debuginfo 6.2.0-2.el9_4
pcp-pmda-haproxy 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-haproxy 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-infiniband 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-infiniband 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-infiniband-debuginfo 6.2.0-1.el9
pcp-pmda-infiniband-debuginfo 6.2.0-2.el9_4
pcp-pmda-json 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-json 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-libvirt 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-libvirt 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-lio 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-lio 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-lmsensors 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-lmsensors 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-logger 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-logger 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-logger-debuginfo 6.2.0-1.el9
pcp-pmda-logger-debuginfo 6.2.0-2.el9_4
pcp-pmda-lustre 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-lustre 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-lustrecomm 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-lustrecomm 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-lustrecomm-debuginfo 6.2.0-1.el9
pcp-pmda-lustrecomm-debuginfo 6.2.0-2.el9_4
pcp-pmda-mailq 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-mailq 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-mailq-debuginfo 6.2.0-1.el9
pcp-pmda-mailq-debuginfo 6.2.0-2.el9_4
pcp-pmda-memcache 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-memcache 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-mic 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-mic 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-mongodb 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-mongodb 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-mounts 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-mounts 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-mounts-debuginfo 6.2.0-1.el9
pcp-pmda-mounts-debuginfo 6.2.0-2.el9_4
pcp-pmda-mssql 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-mssql 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-mysql 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-mysql 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-named 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-named 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-netcheck 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-netcheck 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-netfilter 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-netfilter 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-news 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-news 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-nfsclient 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-nfsclient 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-nginx 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-nginx 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-nvidia-gpu 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-nvidia-gpu 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-nvidia-gpu-debuginfo 6.2.0-1.el9
pcp-pmda-nvidia-gpu-debuginfo 6.2.0-2.el9_4
pcp-pmda-openmetrics 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-openmetrics 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-openvswitch 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-openvswitch 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-oracle 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-oracle 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-pdns 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-pdns 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-perfevent 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-perfevent 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-perfevent-debuginfo 6.2.0-1.el9
pcp-pmda-perfevent-debuginfo 6.2.0-2.el9_4
pcp-pmda-podman 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-podman 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-podman-debuginfo 6.2.0-1.el9
pcp-pmda-podman-debuginfo 6.2.0-2.el9_4
pcp-pmda-postfix 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-postfix 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-postgresql 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-postgresql 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-rabbitmq 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-rabbitmq 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-redis 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-redis 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-resctrl 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-resctrl 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-resctrl-debuginfo 6.2.0-1.el9
pcp-pmda-resctrl-debuginfo 6.2.0-2.el9_4
pcp-pmda-roomtemp 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-roomtemp 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-roomtemp-debuginfo 6.2.0-1.el9
pcp-pmda-roomtemp-debuginfo 6.2.0-2.el9_4
pcp-pmda-rsyslog 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-rsyslog 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-samba 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-samba 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-sendmail 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-sendmail 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-sendmail-debuginfo 6.2.0-1.el9
pcp-pmda-sendmail-debuginfo 6.2.0-2.el9_4
pcp-pmda-shping 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-shping 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-shping-debuginfo 6.2.0-1.el9
pcp-pmda-shping-debuginfo 6.2.0-2.el9_4
pcp-pmda-slurm 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-slurm 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-smart 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-smart 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-smart-debuginfo 6.2.0-1.el9
pcp-pmda-smart-debuginfo 6.2.0-2.el9_4
pcp-pmda-snmp 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-snmp 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-sockets 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-sockets 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-sockets-debuginfo 6.2.0-1.el9
pcp-pmda-sockets-debuginfo 6.2.0-2.el9_4
pcp-pmda-statsd 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-statsd 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-statsd-debuginfo 6.2.0-1.el9
pcp-pmda-statsd-debuginfo 6.2.0-2.el9_4
pcp-pmda-summary 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-summary 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-summary-debuginfo 6.2.0-1.el9
pcp-pmda-summary-debuginfo 6.2.0-2.el9_4
pcp-pmda-systemd 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-systemd 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-systemd-debuginfo 6.2.0-1.el9
pcp-pmda-systemd-debuginfo 6.2.0-2.el9_4
pcp-pmda-trace 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-trace 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-trace-debuginfo 6.2.0-1.el9
pcp-pmda-trace-debuginfo 6.2.0-2.el9_4
pcp-pmda-unbound 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-unbound 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-weblog 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-weblog 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-weblog-debuginfo 6.2.0-1.el9
pcp-pmda-weblog-debuginfo 6.2.0-2.el9_4
pcp-pmda-zimbra 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-zimbra 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-zimbra-debuginfo 6.2.0-1.el9
pcp-pmda-zimbra-debuginfo 6.2.0-2.el9_4
pcp-pmda-zswap 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-zswap 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-selinux 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-selinux 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-system-tools 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-system-tools 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-system-tools-debuginfo 6.2.0-1.el9
pcp-system-tools-debuginfo 6.2.0-2.el9_4
pcp-testsuite 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-testsuite 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-testsuite-debuginfo 6.2.0-1.el9
pcp-testsuite-debuginfo 6.2.0-2.el9_4
pcp-zeroconf 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-zeroconf 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcre2-debuginfo 10.40-5.el9
pcre2-debugsource 10.40-5.el9
pcre2-devel 10.40-5.el9 RHBA-2024:2418
Bug Fix Advisory
pcre2-tools-debuginfo 10.40-5.el9
pcre2-utf16 10.40-5.el9 RHBA-2024:2418
Bug Fix Advisory
pcre2-utf16-debuginfo 10.40-5.el9
pcre2-utf32 10.40-5.el9 RHBA-2024:2418
Bug Fix Advisory
pcre2-utf32-debuginfo 10.40-5.el9
perf 5.14.0-427.13.1.el9_4 RHSA-2024:2394
Security Advisory
(CVE-2020-26555, CVE-2022-0480, CVE-2022-38096, CVE-2022-45934, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-28866, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-39189, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-42754, CVE-2023-42756, CVE-2023-45863, CVE-2023-46862, CVE-2023-51043, CVE-2023-51779, CVE-2023-51780, CVE-2023-52434, CVE-2023-52448, CVE-2023-52476, CVE-2023-52489, CVE-2023-52522, CVE-2023-52529, CVE-2023-52574, CVE-2023-52578, CVE-2023-52580, CVE-2023-52581, CVE-2023-52610, CVE-2023-52620, CVE-2023-6040, CVE-2023-6121, CVE-2023-6176, CVE-2023-6531, CVE-2023-6546, CVE-2023-6622, CVE-2023-6915, CVE-2023-6931, CVE-2023-6932, CVE-2024-0565, CVE-2024-0841, CVE-2024-1085, CVE-2024-1086, CVE-2024-26582, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26586, CVE-2024-26593, CVE-2024-26602, CVE-2024-26609, CVE-2024-26633)
perf-debuginfo 5.14.0-427.13.1.el9_4
perl 5.32.1-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-Attribute-Handlers 1.01-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-AutoLoader 5.74-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-AutoSplit 5.74-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-autouse 1.11-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-B 1.80-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-B-debuginfo 1.80-481.el9
perl-base 2.27-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-Benchmark 1.23-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-blib 1.07-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-Class-Struct 0.66-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-Config-Extensions 0.03-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-Cyrus 3.4.1-11.el9 RHBA-2024:2361
Bug Fix Advisory
perl-Cyrus-debuginfo 3.4.1-11.el9
perl-DBM_Filter 0.06-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-debugger 1.56-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-debuginfo 5.32.1-481.el9
perl-debugsource 5.32.1-481.el9
perl-deprecate 0.04-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-devel 5.32.1-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-Devel-Peek 1.28-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-Devel-Peek-debuginfo 1.28-481.el9
perl-Devel-SelfStubber 1.06-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-diagnostics 1.37-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-DirHandle 1.05-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-doc 5.32.1-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-Dumpvalue 2.27-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-DynaLoader 1.47-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-encoding-warnings 0.13-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-English 1.11-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-Errno 1.30-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-ExtUtils-Constant 0.25-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-ExtUtils-Embed 1.35-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-ExtUtils-Miniperl 1.09-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-Fcntl 1.13-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-Fcntl-debuginfo 1.13-481.el9
perl-fields 2.27-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-File-Basename 2.85-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-File-Compare 1.100.600-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-File-Copy 2.34-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-File-DosGlob 1.12-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-File-DosGlob-debuginfo 1.12-481.el9
perl-File-Find 1.37-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-File-stat 1.09-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-FileCache 1.10-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-FileHandle 2.03-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-filetest 1.03-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-FindBin 1.51-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-GDBM_File 1.18-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-GDBM_File-debuginfo 1.18-481.el9
perl-Getopt-Std 1.12-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-Git 2.43.0-1.el9 RHBA-2024:2240
Bug Fix Advisory
perl-Git-SVN 2.43.0-1.el9 RHBA-2024:2240
Bug Fix Advisory
perl-Hash-Util 0.23-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-Hash-Util-debuginfo 0.23-481.el9
perl-Hash-Util-FieldHash 1.20-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-Hash-Util-FieldHash-debuginfo 1.20-481.el9
perl-HTTP-Tiny 0.076-462.el9 RHBA-2024:2299
Bug Fix Advisory
perl-I18N-Collate 1.02-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-I18N-Langinfo 0.19-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-I18N-Langinfo-debuginfo 0.19-481.el9
perl-I18N-LangTags 0.44-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-if 0.60.800-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-interpreter 5.32.1-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-interpreter-debuginfo 5.32.1-481.el9
perl-IO 1.43-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-IO-debuginfo 1.43-481.el9
perl-IPC-Open3 1.21-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-less 0.03-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-lib 0.65-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-libnetcfg 5.32.1-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-libs 5.32.1-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-libs-debuginfo 5.32.1-481.el9
perl-locale 1.09-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-Locale-Maketext-Simple 0.21-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-macros 5.32.1-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-Math-Complex 1.59-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-Memoize 1.03-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-meta-notation 5.32.1-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-Module-Loaded 0.08-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-mro 1.23-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-mro-debuginfo 1.23-481.el9
perl-NDBM_File 1.15-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-NDBM_File-debuginfo 1.15-481.el9
perl-Net 1.02-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-NEXT 0.67-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-ODBM_File 1.16-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-ODBM_File-debuginfo 1.16-481.el9
perl-Opcode 1.48-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-Opcode-debuginfo 1.48-481.el9
perl-open 1.12-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-overload 1.31-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-overloading 0.02-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-PCP-LogImport 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
perl-PCP-LogImport 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
perl-PCP-LogImport-debuginfo 6.2.0-1.el9
perl-PCP-LogImport-debuginfo 6.2.0-2.el9_4
perl-PCP-LogSummary 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
perl-PCP-LogSummary 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
perl-PCP-MMV 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
perl-PCP-MMV 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
perl-PCP-MMV-debuginfo 6.2.0-1.el9
perl-PCP-MMV-debuginfo 6.2.0-2.el9_4
perl-PCP-PMDA 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
perl-PCP-PMDA 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
perl-PCP-PMDA-debuginfo 6.2.0-1.el9
perl-PCP-PMDA-debuginfo 6.2.0-2.el9_4
perl-ph 5.32.1-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-Pod-Functions 1.13-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-Pod-Html 1.25-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-POSIX 1.94-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-POSIX-debuginfo 1.94-481.el9
perl-Safe 2.41-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-Search-Dict 1.07-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-SelectSaver 1.02-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-SelfLoader 1.26-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-sigtrap 1.09-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-sort 2.04-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-subs 1.03-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-Symbol 1.08-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-Sys-Guestfs 1.50.1-7.el9 RHBA-2024:2259
Bug Fix Advisory
perl-Sys-Guestfs-debuginfo 1.50.1-7.el9
perl-Sys-Hostname 1.23-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-Sys-Hostname-debuginfo 1.23-481.el9
perl-Term-Complete 1.403-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-Term-ReadLine 1.17-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-Test 1.31-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-Text-Abbrev 1.02-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-Thread 3.05-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-Thread-Semaphore 2.13-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-Tie 4.6-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-Tie-File 1.06-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-Tie-Memoize 1.1-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-Time 1.03-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-Time-Piece 1.3401-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-Time-Piece-debuginfo 1.3401-481.el9
perl-Unicode-UCD 0.75-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-User-pwent 1.03-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-utils 5.32.1-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-vars 1.05-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-vmsish 1.04-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
pgaudit 16.0-1.module+el9.4.0+20427+07482b8c RHEA-2024:2162
Product Enhancement Advisory
pgaudit-debuginfo 16.0-1.module+el9.4.0+20427+07482b8c
pgaudit-debugsource 16.0-1.module+el9.4.0+20427+07482b8c
pg_repack 1.4.8-1.module+el9.4.0+20427+07482b8c RHEA-2024:2162
Product Enhancement Advisory
pg_repack-debuginfo 1.4.8-1.module+el9.4.0+20427+07482b8c
pg_repack-debugsource 1.4.8-1.module+el9.4.0+20427+07482b8c
php 8.2.13-1.module+el9.4.0+20748+b46899d2 RHEA-2024:2244
Product Enhancement Advisory
php-bcmath 8.2.13-1.module+el9.4.0+20748+b46899d2 RHEA-2024:2244
Product Enhancement Advisory
php-bcmath-debuginfo 8.2.13-1.module+el9.4.0+20748+b46899d2
php-cli 8.2.13-1.module+el9.4.0+20748+b46899d2 RHEA-2024:2244
Product Enhancement Advisory
php-cli-debuginfo 8.2.13-1.module+el9.4.0+20748+b46899d2
php-common 8.2.13-1.module+el9.4.0+20748+b46899d2 RHEA-2024:2244
Product Enhancement Advisory
php-common-debuginfo 8.2.13-1.module+el9.4.0+20748+b46899d2
php-dba 8.2.13-1.module+el9.4.0+20748+b46899d2 RHEA-2024:2244
Product Enhancement Advisory
php-dba-debuginfo 8.2.13-1.module+el9.4.0+20748+b46899d2
php-dbg 8.2.13-1.module+el9.4.0+20748+b46899d2 RHEA-2024:2244
Product Enhancement Advisory
php-dbg-debuginfo 8.2.13-1.module+el9.4.0+20748+b46899d2
php-debuginfo 8.2.13-1.module+el9.4.0+20748+b46899d2
php-debugsource 8.2.13-1.module+el9.4.0+20748+b46899d2
php-devel 8.2.13-1.module+el9.4.0+20748+b46899d2 RHEA-2024:2244
Product Enhancement Advisory
php-embedded 8.2.13-1.module+el9.4.0+20748+b46899d2 RHEA-2024:2244
Product Enhancement Advisory
php-embedded-debuginfo 8.2.13-1.module+el9.4.0+20748+b46899d2
php-enchant 8.2.13-1.module+el9.4.0+20748+b46899d2 RHEA-2024:2244
Product Enhancement Advisory
php-enchant-debuginfo 8.2.13-1.module+el9.4.0+20748+b46899d2
php-ffi 8.2.13-1.module+el9.4.0+20748+b46899d2 RHEA-2024:2244
Product Enhancement Advisory
php-ffi-debuginfo 8.2.13-1.module+el9.4.0+20748+b46899d2
php-fpm 8.2.13-1.module+el9.4.0+20748+b46899d2 RHEA-2024:2244
Product Enhancement Advisory
php-fpm-debuginfo 8.2.13-1.module+el9.4.0+20748+b46899d2
php-gd 8.2.13-1.module+el9.4.0+20748+b46899d2 RHEA-2024:2244
Product Enhancement Advisory
php-gd-debuginfo 8.2.13-1.module+el9.4.0+20748+b46899d2
php-gmp 8.2.13-1.module+el9.4.0+20748+b46899d2 RHEA-2024:2244
Product Enhancement Advisory
php-gmp-debuginfo 8.2.13-1.module+el9.4.0+20748+b46899d2
php-intl 8.2.13-1.module+el9.4.0+20748+b46899d2 RHEA-2024:2244
Product Enhancement Advisory
php-intl-debuginfo 8.2.13-1.module+el9.4.0+20748+b46899d2
php-ldap 8.2.13-1.module+el9.4.0+20748+b46899d2 RHEA-2024:2244
Product Enhancement Advisory
php-ldap-debuginfo 8.2.13-1.module+el9.4.0+20748+b46899d2
php-libguestfs-debuginfo 1.50.1-7.el9
php-mbstring 8.2.13-1.module+el9.4.0+20748+b46899d2 RHEA-2024:2244
Product Enhancement Advisory
php-mbstring-debuginfo 8.2.13-1.module+el9.4.0+20748+b46899d2
php-mysqlnd 8.2.13-1.module+el9.4.0+20748+b46899d2 RHEA-2024:2244
Product Enhancement Advisory
php-mysqlnd-debuginfo 8.2.13-1.module+el9.4.0+20748+b46899d2
php-odbc 8.2.13-1.module+el9.4.0+20748+b46899d2 RHEA-2024:2244
Product Enhancement Advisory
php-odbc-debuginfo 8.2.13-1.module+el9.4.0+20748+b46899d2
php-opcache 8.2.13-1.module+el9.4.0+20748+b46899d2 RHEA-2024:2244
Product Enhancement Advisory
php-opcache-debuginfo 8.2.13-1.module+el9.4.0+20748+b46899d2
php-pdo 8.2.13-1.module+el9.4.0+20748+b46899d2 RHEA-2024:2244
Product Enhancement Advisory
php-pdo-debuginfo 8.2.13-1.module+el9.4.0+20748+b46899d2
php-pear 1.10.14-1.el9 RHBA-2024:2226
Bug Fix Advisory
php-pecl-apcu 5.1.23-1.module+el9.4.0+20748+b46899d2 RHEA-2024:2244
Product Enhancement Advisory
php-pecl-apcu-debuginfo 5.1.23-1.module+el9.4.0+20748+b46899d2
php-pecl-apcu-debugsource 5.1.23-1.module+el9.4.0+20748+b46899d2
php-pecl-apcu-devel 5.1.23-1.module+el9.4.0+20748+b46899d2 RHEA-2024:2244
Product Enhancement Advisory
php-pecl-rrd 2.0.3-4.module+el9.4.0+20748+b46899d2 RHEA-2024:2244
Product Enhancement Advisory
php-pecl-rrd-debuginfo 2.0.3-4.module+el9.4.0+20748+b46899d2
php-pecl-rrd-debugsource 2.0.3-4.module+el9.4.0+20748+b46899d2
php-pecl-xdebug3 3.2.2-2.module+el9.4.0+20796+bd4564df RHEA-2024:2244
Product Enhancement Advisory
php-pecl-xdebug3-debuginfo 3.2.2-2.module+el9.4.0+20796+bd4564df
php-pecl-xdebug3-debugsource 3.2.2-2.module+el9.4.0+20796+bd4564df
php-pecl-zip 1.22.3-1.module+el9.4.0+20748+b46899d2 RHEA-2024:2244
Product Enhancement Advisory
php-pecl-zip-debuginfo 1.22.3-1.module+el9.4.0+20748+b46899d2
php-pecl-zip-debugsource 1.22.3-1.module+el9.4.0+20748+b46899d2
php-pgsql 8.2.13-1.module+el9.4.0+20748+b46899d2 RHEA-2024:2244
Product Enhancement Advisory
php-pgsql-debuginfo 8.2.13-1.module+el9.4.0+20748+b46899d2
php-process 8.2.13-1.module+el9.4.0+20748+b46899d2 RHEA-2024:2244
Product Enhancement Advisory
php-process-debuginfo 8.2.13-1.module+el9.4.0+20748+b46899d2
php-snmp 8.2.13-1.module+el9.4.0+20748+b46899d2 RHEA-2024:2244
Product Enhancement Advisory
php-snmp-debuginfo 8.2.13-1.module+el9.4.0+20748+b46899d2
php-soap 8.2.13-1.module+el9.4.0+20748+b46899d2 RHEA-2024:2244
Product Enhancement Advisory
php-soap-debuginfo 8.2.13-1.module+el9.4.0+20748+b46899d2
php-xml 8.2.13-1.module+el9.4.0+20748+b46899d2 RHEA-2024:2244
Product Enhancement Advisory
php-xml-debuginfo 8.2.13-1.module+el9.4.0+20748+b46899d2
pipewire 1.0.1-1.el9 RHBA-2024:2284
Bug Fix Advisory
pipewire-alsa 1.0.1-1.el9 RHBA-2024:2284
Bug Fix Advisory
pipewire-alsa-debuginfo 1.0.1-1.el9
pipewire-debuginfo 1.0.1-1.el9
pipewire-debugsource 1.0.1-1.el9
pipewire-devel 1.0.1-1.el9 RHBA-2024:2284
Bug Fix Advisory
pipewire-gstreamer 1.0.1-1.el9 RHBA-2024:2284
Bug Fix Advisory
pipewire-gstreamer-debuginfo 1.0.1-1.el9
pipewire-jack-audio-connection-kit 1.0.1-1.el9 RHBA-2024:2284
Bug Fix Advisory
pipewire-jack-audio-connection-kit-devel 1.0.1-1.el9 RHBA-2024:2284
Bug Fix Advisory
pipewire-jack-audio-connection-kit-libs 1.0.1-1.el9 RHBA-2024:2284
Bug Fix Advisory
pipewire-jack-audio-connection-kit-libs-debuginfo 1.0.1-1.el9
pipewire-libs 1.0.1-1.el9 RHBA-2024:2284
Bug Fix Advisory
pipewire-libs-debuginfo 1.0.1-1.el9
pipewire-module-x11 1.0.1-1.el9 RHBA-2024:2284
Bug Fix Advisory
pipewire-module-x11-debuginfo 1.0.1-1.el9
pipewire-plugin-vulkan-debuginfo 1.0.1-1.el9
pipewire-pulseaudio 1.0.1-1.el9 RHBA-2024:2284
Bug Fix Advisory
pipewire-pulseaudio-debuginfo 1.0.1-1.el9
pipewire-utils 1.0.1-1.el9 RHBA-2024:2284
Bug Fix Advisory
pipewire-utils-debuginfo 1.0.1-1.el9
pipewire-v4l2-debuginfo 1.0.1-1.el9
pixman 0.40.0-6.el9 RHBA-2024:2139
Bug Fix Advisory
pixman-debuginfo 0.40.0-6.el9
pixman-debugsource 0.40.0-6.el9
pixman-devel 0.40.0-6.el9 RHBA-2024:2139
Bug Fix Advisory
pki-core-debugsource 11.5.0-1.el9
pki-resteasy-client 3.0.26-19.el9 RHBA-2024:2251
Bug Fix Advisory
pki-resteasy-core 3.0.26-19.el9 RHBA-2024:2251
Bug Fix Advisory
pki-resteasy-jackson2-provider 3.0.26-19.el9 RHBA-2024:2251
Bug Fix Advisory
pki-resteasy-servlet-initializer 3.0.26-19.el9 RHBA-2024:2251
Bug Fix Advisory
plexus-cipher 2.0-3.module+el9.4.0+21292+f76c4bf2 RHEA-2024:2357
Product Enhancement Advisory
plexus-classworlds 2.6.0-13.module+el9.4.0+21292+f76c4bf2 RHEA-2024:2357
Product Enhancement Advisory
plexus-containers-component-annotations 2.1.1-3.module+el9.4.0+21292+f76c4bf2 RHEA-2024:2357
Product Enhancement Advisory
plexus-interpolation 1.26-13.module+el9.4.0+21292+f76c4bf2 RHEA-2024:2357
Product Enhancement Advisory
plexus-sec-dispatcher 2.0-5.module+el9.4.0+21292+f76c4bf2 RHEA-2024:2357
Product Enhancement Advisory
plexus-utils 3.3.0-11.module+el9.4.0+21292+f76c4bf2 RHEA-2024:2357
Product Enhancement Advisory
pmix 3.2.3-5.el9 RHSA-2024:2199
Security Advisory
(CVE-2023-41915)
pmix-debuginfo 3.2.3-5.el9
pmix-debugsource 3.2.3-5.el9
pmix-devel 3.2.3-5.el9 RHSA-2024:2199
Security Advisory
(CVE-2023-41915)
pmix-pmi 3.2.3-5.el9 RHSA-2024:2199
Security Advisory
(CVE-2023-41915)
pmix-pmi-debuginfo 3.2.3-5.el9
pmix-tools 3.2.3-5.el9 RHSA-2024:2199
Security Advisory
(CVE-2023-41915)
pmix-tools-debuginfo 3.2.3-5.el9
podman 4.9.4-0.1.el9 RHSA-2024:2193
Security Advisory
(CVE-2023-39326, CVE-2023-45287)
podman 4.9.4-3.el9_4 RHSA-2024:2548
Security Advisory
(CVE-2024-1753, CVE-2024-24786)
podman-debuginfo 4.9.4-0.1.el9
podman-debuginfo 4.9.4-3.el9_4
podman-debugsource 4.9.4-0.1.el9
podman-debugsource 4.9.4-3.el9_4
podman-docker 4.9.4-0.1.el9 RHSA-2024:2193
Security Advisory
(CVE-2023-39326, CVE-2023-45287)
podman-docker 4.9.4-3.el9_4 RHSA-2024:2548
Security Advisory
(CVE-2024-1753, CVE-2024-24786)
podman-plugins 4.9.4-0.1.el9 RHSA-2024:2193
Security Advisory
(CVE-2023-39326, CVE-2023-45287)
podman-plugins 4.9.4-3.el9_4 RHSA-2024:2548
Security Advisory
(CVE-2024-1753, CVE-2024-24786)
podman-plugins-debuginfo 4.9.4-0.1.el9
podman-plugins-debuginfo 4.9.4-3.el9_4
podman-remote 4.9.4-0.1.el9 RHSA-2024:2193
Security Advisory
(CVE-2023-39326, CVE-2023-45287)
podman-remote 4.9.4-3.el9_4 RHSA-2024:2548
Security Advisory
(CVE-2024-1753, CVE-2024-24786)
podman-remote-debuginfo 4.9.4-0.1.el9
podman-remote-debuginfo 4.9.4-3.el9_4
podman-tests 4.9.4-0.1.el9 RHSA-2024:2193
Security Advisory
(CVE-2023-39326, CVE-2023-45287)
podman-tests 4.9.4-3.el9_4 RHSA-2024:2548
Security Advisory
(CVE-2024-1753, CVE-2024-24786)
policycoreutils-dbus 3.6-2.1.el9 RHBA-2024:2442
Bug Fix Advisory
policycoreutils-debuginfo 3.6-2.1.el9
policycoreutils-debugsource 3.6-2.1.el9
policycoreutils-devel 3.6-2.1.el9 RHBA-2024:2442
Bug Fix Advisory
policycoreutils-devel-debuginfo 3.6-2.1.el9
policycoreutils-gui 3.6-2.1.el9 RHBA-2024:2442
Bug Fix Advisory
policycoreutils-newrole-debuginfo 3.6-2.1.el9
policycoreutils-python-utils 3.6-2.1.el9 RHBA-2024:2442
Bug Fix Advisory
policycoreutils-restorecond-debuginfo 3.6-2.1.el9
policycoreutils-sandbox 3.6-2.1.el9 RHBA-2024:2442
Bug Fix Advisory
policycoreutils-sandbox-debuginfo 3.6-2.1.el9
poppler 21.01.0-19.el9 RHBA-2024:2152
Bug Fix Advisory
poppler-cpp 21.01.0-19.el9 RHBA-2024:2152
Bug Fix Advisory
poppler-cpp-debuginfo 21.01.0-19.el9
poppler-debuginfo 21.01.0-19.el9
poppler-debugsource 21.01.0-19.el9
poppler-glib 21.01.0-19.el9 RHBA-2024:2152
Bug Fix Advisory
poppler-glib-debuginfo 21.01.0-19.el9
poppler-qt5 21.01.0-19.el9 RHBA-2024:2152
Bug Fix Advisory
poppler-qt5-debuginfo 21.01.0-19.el9
poppler-utils 21.01.0-19.el9 RHBA-2024:2152
Bug Fix Advisory
poppler-utils-debuginfo 21.01.0-19.el9
postgres-decoderbufs 2.4.0-1.Final.module+el9.4.0+20427+07482b8c RHEA-2024:2162
Product Enhancement Advisory
postgres-decoderbufs-debuginfo 2.4.0-1.Final.module+el9.4.0+20427+07482b8c
postgres-decoderbufs-debugsource 2.4.0-1.Final.module+el9.4.0+20427+07482b8c
postgresql 16.1-1.module+el9.4.0+21089+0ca8f31a RHEA-2024:2162
Product Enhancement Advisory
postgresql-contrib 16.1-1.module+el9.4.0+21089+0ca8f31a RHEA-2024:2162
Product Enhancement Advisory
postgresql-contrib-debuginfo 16.1-1.module+el9.4.0+21089+0ca8f31a
postgresql-debuginfo 16.1-1.module+el9.4.0+21089+0ca8f31a
postgresql-debugsource 16.1-1.module+el9.4.0+21089+0ca8f31a
postgresql-docs 16.1-1.module+el9.4.0+21089+0ca8f31a RHEA-2024:2162
Product Enhancement Advisory
postgresql-docs-debuginfo 16.1-1.module+el9.4.0+21089+0ca8f31a
postgresql-plperl 16.1-1.module+el9.4.0+21089+0ca8f31a RHEA-2024:2162
Product Enhancement Advisory
postgresql-plperl-debuginfo 16.1-1.module+el9.4.0+21089+0ca8f31a
postgresql-plpython3 16.1-1.module+el9.4.0+21089+0ca8f31a RHEA-2024:2162
Product Enhancement Advisory
postgresql-plpython3-debuginfo 16.1-1.module+el9.4.0+21089+0ca8f31a
postgresql-pltcl 16.1-1.module+el9.4.0+21089+0ca8f31a RHEA-2024:2162
Product Enhancement Advisory
postgresql-pltcl-debuginfo 16.1-1.module+el9.4.0+21089+0ca8f31a
postgresql-private-devel 16.1-1.module+el9.4.0+21089+0ca8f31a RHEA-2024:2162
Product Enhancement Advisory
postgresql-private-libs 16.1-1.module+el9.4.0+21089+0ca8f31a RHEA-2024:2162
Product Enhancement Advisory
postgresql-private-libs-debuginfo 16.1-1.module+el9.4.0+21089+0ca8f31a
postgresql-server 16.1-1.module+el9.4.0+21089+0ca8f31a RHEA-2024:2162
Product Enhancement Advisory
postgresql-server-debuginfo 16.1-1.module+el9.4.0+21089+0ca8f31a
postgresql-server-devel 16.1-1.module+el9.4.0+21089+0ca8f31a RHEA-2024:2162
Product Enhancement Advisory
postgresql-server-devel-debuginfo 16.1-1.module+el9.4.0+21089+0ca8f31a
postgresql-static 16.1-1.module+el9.4.0+21089+0ca8f31a RHEA-2024:2162
Product Enhancement Advisory
postgresql-test 16.1-1.module+el9.4.0+21089+0ca8f31a RHEA-2024:2162
Product Enhancement Advisory
postgresql-test-debuginfo 16.1-1.module+el9.4.0+21089+0ca8f31a
postgresql-test-rpm-macros 16.1-1.module+el9.4.0+21089+0ca8f31a RHEA-2024:2162
Product Enhancement Advisory
postgresql-upgrade 16.1-1.module+el9.4.0+21089+0ca8f31a RHEA-2024:2162
Product Enhancement Advisory
postgresql-upgrade-debuginfo 16.1-1.module+el9.4.0+21089+0ca8f31a
postgresql-upgrade-devel 16.1-1.module+el9.4.0+21089+0ca8f31a RHEA-2024:2162
Product Enhancement Advisory
postgresql-upgrade-devel-debuginfo 16.1-1.module+el9.4.0+21089+0ca8f31a
power-profiles-daemon 0.13-1.el9 RHBA-2024:2130
Bug Fix Advisory
power-profiles-daemon-debuginfo 0.13-1.el9
power-profiles-daemon-debugsource 0.13-1.el9
pykickstart 3.32.11-1.el9 RHBA-2024:2294
Bug Fix Advisory
pyproject-srpm-macros 1.12.0-1.el9 RHBA-2024:2350
Bug Fix Advisory
python-awscrt-debugsource 0.20.2-3.el9
python-drgn-debugsource 0.0.24-2.el9
python-rpm-macros 3.9-53.el9 RHBA-2024:2229
Bug Fix Advisory
python-ruamel-yaml-clib-debugsource 0.2.7-3.el9
python-srpm-macros 3.9-53.el9 RHBA-2024:2229
Bug Fix Advisory
python-unversioned-command 3.9.18-3.el9 RHBA-2024:2473
Bug Fix Advisory
python-websockets-debugsource 11.0.3-6.el9
python3-audit 3.1.2-2.el9 RHBA-2024:2431
Bug Fix Advisory
python3-audit-debuginfo 3.1.2-2.el9
python3-awscrt 0.20.2-3.el9 RHBA-2024:2391
Bug Fix Advisory
python3-awscrt-debuginfo 0.20.2-3.el9
python3-bcc 0.28.0-5.el9 RHBA-2024:2257
Bug Fix Advisory
python3-bind 9.16.23-15.el9 RHBA-2024:2373
Bug Fix Advisory
python3-bind 9.16.23-18.el9_4.1 RHSA-2024:2551
Security Advisory
(CVE-2023-4408, CVE-2023-50387, CVE-2023-50868, CVE-2023-5517, CVE-2023-5679, CVE-2023-6516)
python3-blivet 3.6.0-14.el9 RHBA-2024:2153
Bug Fix Advisory
python3-blockdev 2.28-10.el9 RHBA-2024:2173
Bug Fix Advisory
python3-boom 1.6.0-2.el9 RHBA-2024:2291
Bug Fix Advisory
python3-cepces 0.3.8-4.el9 RHBA-2024:2197
Bug Fix Advisory
python3-clang 17.0.6-5.el9 RHBA-2024:2181
Bug Fix Advisory
python3-criu 3.19-1.el9 RHBA-2024:2256
Bug Fix Advisory
python3-devel 3.9.18-3.el9 RHBA-2024:2473
Bug Fix Advisory
python3-dnf-plugin-leaves 4.3.0-13.el9 RHBA-2024:2436
Bug Fix Advisory
python3-dnf-plugin-modulesync 4.3.0-13.el9 RHBA-2024:2436
Bug Fix Advisory
python3-dnf-plugin-show-leaves 4.3.0-13.el9 RHBA-2024:2436
Bug Fix Advisory
python3-file-magic 5.39-16.el9 RHSA-2024:2512
Security Advisory
(CVE-2022-48554)
python3-freeradius 3.0.21-39.el9 RHBA-2024:2219
Bug Fix Advisory
python3-freeradius-debuginfo 3.0.21-39.el9
python3-idm-pki 11.5.0-1.el9 RHBA-2024:2250
Bug Fix Advisory
python3-ipaclient 4.11.0-10.el9_4 RHBA-2024:2558
Bug Fix Advisory
python3-ipaclient 4.11.0-9.el9_4 RHSA-2024:2147
Security Advisory
(CVE-2024-1481)
python3-ipalib 4.11.0-10.el9_4 RHBA-2024:2558
Bug Fix Advisory
python3-ipalib 4.11.0-9.el9_4 RHSA-2024:2147
Security Advisory
(CVE-2024-1481)
python3-ipaserver 4.11.0-10.el9_4 RHBA-2024:2558
Bug Fix Advisory
python3-ipaserver 4.11.0-9.el9_4 RHSA-2024:2147
Security Advisory
(CVE-2024-1481)
python3-iscsi-initiator-utils 6.2.1.9-1.gita65a472.el9 RHBA-2024:2466
Bug Fix Advisory
python3-iscsi-initiator-utils-debuginfo 6.2.1.9-1.gita65a472.el9
python3-jinja2 2.11.3-5.el9 RHSA-2024:2348
Security Advisory
(CVE-2024-22195)
python3-jwcrypto 0.8-5.el9_4 RHSA-2024:2559
Security Advisory
(CVE-2024-28102)
python3-kickstart 3.32.11-1.el9 RHBA-2024:2294
Bug Fix Advisory
python3-lib389 2.4.5-5.el9_4 RHEA-2024:2238
Product Enhancement Advisory
python3-lib389 2.4.5-6.el9_4 RHEA-2024:2546
Product Enhancement Advisory
python3-libguestfs 1.50.1-7.el9 RHBA-2024:2259
Bug Fix Advisory
python3-libguestfs-debuginfo 1.50.1-7.el9
python3-libipa_hbac-debuginfo 2.9.4-2.el9
python3-libipa_hbac-debuginfo 2.9.4-6.el9_4
python3-libkdumpfile-debuginfo 0.5.2-2.el9
python3-libmount 2.37.4-18.el9 RHBA-2024:2506
Bug Fix Advisory
python3-libmount-debuginfo 2.37.4-18.el9
python3-libnbd 1.18.1-3.el9 RHSA-2024:2204
Security Advisory
(CVE-2023-5215, CVE-2023-5871)
python3-libnbd-debuginfo 1.18.1-3.el9
python3-libnmstate 2.2.25-1.el9 RHEA-2024:2118
Product Enhancement Advisory
python3-libnmstate 2.2.27-2.el9_4 RHBA-2024:2556
Bug Fix Advisory
python3-libnvme 1.6-1.el9 RHEA-2024:2424
Product Enhancement Advisory
python3-libnvme-debuginfo 1.6-1.el9
python3-libselinux 3.6-1.el9 RHBA-2024:2443
Bug Fix Advisory
python3-libselinux-debuginfo 3.6-1.el9
python3-libsemanage 3.6-1.el9 RHBA-2024:2439
Bug Fix Advisory
python3-libsemanage-debuginfo 3.6-1.el9
python3-libsss_nss_idmap-debuginfo 2.9.4-2.el9
python3-libsss_nss_idmap-debuginfo 2.9.4-6.el9_4
python3-libvirt 10.0.0-1.el9 RHBA-2024:2374
Bug Fix Advisory
python3-libvirt-debuginfo 10.0.0-1.el9
python3-lit 17.0.6-1.el9 RHBA-2024:2181
Bug Fix Advisory
python3-lldb 17.0.6-1.el9 RHBA-2024:2181
Bug Fix Advisory
python3-net-snmp 5.9.1-13.el9 RHBA-2024:2163
Bug Fix Advisory
python3-net-snmp-debuginfo 5.9.1-13.el9
python3-nispor 1.2.14-1.el9 RHEA-2024:2127
Product Enhancement Advisory
python3-osbuild 110-1.el9 RHSA-2024:2119
Security Advisory
(CVE-2024-2307)
python3-pcp 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
python3-pcp 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
python3-pcp-debuginfo 6.2.0-1.el9
python3-pcp-debuginfo 6.2.0-2.el9_4
python3-perf-debuginfo 5.14.0-427.13.1.el9_4
python3-pip 21.2.3-8.el9 RHBA-2024:2499
Bug Fix Advisory
python3-podman 4.9.0-1.el9 RHBA-2024:2133
Bug Fix Advisory
python3-policycoreutils 3.6-2.1.el9 RHBA-2024:2442
Bug Fix Advisory
python3-prompt-toolkit 3.0.38-4.el9 RHBA-2024:2340
Bug Fix Advisory
python3-pyverbs 48.0-1.el9 RHBA-2024:2429
Bug Fix Advisory
python3-pyverbs-debuginfo 48.0-1.el9
python3-requests+security 2.25.1-8.el9 RHBA-2024:2487
Bug Fix Advisory
python3-requests+socks 2.25.1-8.el9 RHBA-2024:2487
Bug Fix Advisory
python3-rpm-debuginfo 4.16.1.3-29.el9
python3-rpm-generators 12-9.el9 RHBA-2024:2215
Bug Fix Advisory
python3-rpm-macros 3.9-53.el9 RHBA-2024:2229
Bug Fix Advisory
python3-rtslib 2.1.76-1.el9 RHEA-2024:2176
Product Enhancement Advisory
python3-ruamel-yaml 0.16.6-7.el9.1 RHBA-2022:4292
Bug Fix Advisory
python3-ruamel-yaml-clib 0.2.7-3.el9 RHBA-2024:2339
Bug Fix Advisory
python3-ruamel-yaml-clib-debuginfo 0.2.7-3.el9
python3-samba-dc-debuginfo 4.19.4-104.el9
python3-samba-debuginfo 4.19.4-104.el9
python3-sanlock 3.9.1-1.el9 RHBA-2024:2379
Bug Fix Advisory
python3-sanlock-debuginfo 3.9.1-1.el9
python3-setools-debuginfo 4.4.4-1.el9
python3-sss-debuginfo 2.9.4-2.el9
python3-sss-debuginfo 2.9.4-6.el9_4
python3-sss-murmur-debuginfo 2.9.4-2.el9
python3-sss-murmur-debuginfo 2.9.4-6.el9_4
python3-tkinter 3.9.18-3.el9 RHBA-2024:2473
Bug Fix Advisory
python3-tracer 1.1-2.el9 RHBA-2024:2233
Bug Fix Advisory
python3-unbound 1.16.2-3.el9_3.3
python3-unbound-debuginfo 1.16.2-3.el9_3.3
python3-virt-firmware 24.2-1.el9 RHBA-2024:2150
Bug Fix Advisory
python3-websockets 11.0.3-6.el9 RHBA-2024:2341
Bug Fix Advisory
python3-websockets-debuginfo 11.0.3-6.el9
python3.11 3.11.7-1.el9 RHSA-2024:2292
Security Advisory
(CVE-2023-27043)
python3.11-cryptography 37.0.2-6.el9 RHSA-2024:2337
Security Advisory
(CVE-2023-49083)
python3.11-cryptography-debuginfo 37.0.2-6.el9
python3.11-cryptography-debugsource 37.0.2-6.el9
python3.11-debuginfo 3.11.7-1.el9
python3.11-debugsource 3.11.7-1.el9
python3.11-devel 3.11.7-1.el9 RHSA-2024:2292
Security Advisory
(CVE-2023-27043)
python3.11-libs 3.11.7-1.el9 RHSA-2024:2292
Security Advisory
(CVE-2023-27043)
python3.11-lxml 4.9.2-4.el9 RHBA-2024:2336
Bug Fix Advisory
python3.11-lxml-debuginfo 4.9.2-4.el9
python3.11-lxml-debugsource 4.9.2-4.el9
python3.11-pip 22.3.1-5.el9 RHBA-2024:2363
Bug Fix Advisory
python3.11-pip-wheel 22.3.1-5.el9 RHBA-2024:2363
Bug Fix Advisory
python3.11-tkinter 3.11.7-1.el9 RHSA-2024:2292
Security Advisory
(CVE-2023-27043)
python3.11-urllib3 1.26.12-2.el9 RHSA-2024:2159
Security Advisory
(CVE-2023-43804)
python3.12 3.12.1-4.el9 RHBA-2024:2320
Bug Fix Advisory
python3.12-cffi 1.16.0-2.el9 RHBA-2024:2314
Bug Fix Advisory
python3.12-cffi-debuginfo 1.16.0-2.el9
python3.12-cffi-debugsource 1.16.0-2.el9
python3.12-charset-normalizer 3.3.0-2.el9 RHBA-2024:2313
Bug Fix Advisory
python3.12-cryptography 41.0.7-1.el9 RHBA-2024:2309
Bug Fix Advisory
python3.12-cryptography-debuginfo 41.0.7-1.el9
python3.12-cryptography-debugsource 41.0.7-1.el9
python3.12-debuginfo 3.12.1-4.el9
python3.12-debugsource 3.12.1-4.el9
python3.12-devel 3.12.1-4.el9 RHBA-2024:2320
Bug Fix Advisory
python3.12-idna 3.4-2.el9 RHBA-2024:2324
Bug Fix Advisory
python3.12-libs 3.12.1-4.el9 RHBA-2024:2320
Bug Fix Advisory
python3.12-lxml 4.9.3-2.el9 RHBA-2024:2312
Bug Fix Advisory
python3.12-lxml-debuginfo 4.9.3-2.el9
python3.12-lxml-debugsource 4.9.3-2.el9
python3.12-mod_wsgi 4.9.4-2.el9 RHBA-2024:2311
Bug Fix Advisory
python3.12-mod_wsgi-debuginfo 4.9.4-2.el9
python3.12-mod_wsgi-debugsource 4.9.4-2.el9
python3.12-numpy 1.24.4-3.el9 RHBA-2024:2318
Bug Fix Advisory
python3.12-numpy-debuginfo 1.24.4-3.el9
python3.12-numpy-debugsource 1.24.4-3.el9
python3.12-numpy-f2py 1.24.4-3.el9 RHBA-2024:2318
Bug Fix Advisory
python3.12-pip 23.2.1-4.el9 RHBA-2024:2316
Bug Fix Advisory
python3.12-pip-wheel 23.2.1-4.el9 RHBA-2024:2316
Bug Fix Advisory
python3.12-ply 3.11-2.el9 RHBA-2024:2307
Bug Fix Advisory
python3.12-psycopg2 2.9.6-2.el9 RHBA-2024:2319
Bug Fix Advisory
python3.12-psycopg2-debug-debuginfo 2.9.6-2.el9
python3.12-psycopg2-debuginfo 2.9.6-2.el9
python3.12-psycopg2-debugsource 2.9.6-2.el9
python3.12-pycparser 2.20-2.el9 RHBA-2024:2325
Bug Fix Advisory
python3.12-PyMySQL+rsa 1.1.0-2.el9 RHBA-2024:2308
Bug Fix Advisory
python3.12-PyMySQL 1.1.0-2.el9 RHBA-2024:2308
Bug Fix Advisory
python3.12-pyyaml 6.0.1-2.el9 RHBA-2024:2310
Bug Fix Advisory
python3.12-pyyaml-debuginfo 6.0.1-2.el9
python3.12-pyyaml-debugsource 6.0.1-2.el9
python3.12-requests 2.28.2-2.el9 RHBA-2024:2322
Bug Fix Advisory
python3.12-scipy 1.11.1-2.el9 RHBA-2024:2321
Bug Fix Advisory
python3.12-scipy-debuginfo 1.11.1-2.el9
python3.12-scipy-debugsource 1.11.1-2.el9
python3.12-setuptools 68.2.2-3.el9 RHBA-2024:2315
Bug Fix Advisory
python3.12-tkinter 3.12.1-4.el9 RHBA-2024:2320
Bug Fix Advisory
python3.12-urllib3 1.26.18-2.el9 RHBA-2024:2323
Bug Fix Advisory
python3.12-wheel 0.41.2-3.el9 RHBA-2024:2317
Bug Fix Advisory
python3.9-debuginfo 3.9.18-3.el9
python3.9-debugsource 3.9.18-3.el9
qatengine 1.4.0-1.el9 RHBA-2024:2242
Bug Fix Advisory
qatengine-debuginfo 1.4.0-1.el9
qatengine-debugsource 1.4.0-1.el9
qatlib 23.11.0-1.el9 RHBA-2024:2243
Bug Fix Advisory
qatlib-debuginfo 23.11.0-1.el9
qatlib-debugsource 23.11.0-1.el9
qatlib-service 23.11.0-1.el9 RHBA-2024:2243
Bug Fix Advisory
qatlib-service-debuginfo 23.11.0-1.el9
qatlib-tests-debuginfo 23.11.0-1.el9
qatzip 1.1.2-2.el9 RHBA-2024:2241
Bug Fix Advisory
qatzip-debuginfo 1.1.2-2.el9
qatzip-debugsource 1.1.2-2.el9
qatzip-libs 1.1.2-2.el9 RHBA-2024:2241
Bug Fix Advisory
qatzip-libs-debuginfo 1.1.2-2.el9
qemu-guest-agent 8.2.0-11.el9_4 RHSA-2024:2135
Security Advisory
(CVE-2023-3019, CVE-2023-3255, CVE-2023-42467, CVE-2023-5088, CVE-2023-6683)
qemu-guest-agent-debuginfo 8.2.0-11.el9_4
qemu-img 8.2.0-11.el9_4 RHSA-2024:2135
Security Advisory
(CVE-2023-3019, CVE-2023-3255, CVE-2023-42467, CVE-2023-5088, CVE-2023-6683)
qemu-img-debuginfo 8.2.0-11.el9_4
qemu-kvm 8.2.0-11.el9_4 RHSA-2024:2135
Security Advisory
(CVE-2023-3019, CVE-2023-3255, CVE-2023-42467, CVE-2023-5088, CVE-2023-6683)
qemu-kvm-audio-dbus-debuginfo 8.2.0-11.el9_4
qemu-kvm-audio-pa 8.2.0-11.el9_4 RHSA-2024:2135
Security Advisory
(CVE-2023-3019, CVE-2023-3255, CVE-2023-42467, CVE-2023-5088, CVE-2023-6683)
qemu-kvm-audio-pa-debuginfo 8.2.0-11.el9_4
qemu-kvm-block-blkio 8.2.0-11.el9_4 RHSA-2024:2135
Security Advisory
(CVE-2023-3019, CVE-2023-3255, CVE-2023-42467, CVE-2023-5088, CVE-2023-6683)
qemu-kvm-block-blkio-debuginfo 8.2.0-11.el9_4
qemu-kvm-block-curl 8.2.0-11.el9_4 RHSA-2024:2135
Security Advisory
(CVE-2023-3019, CVE-2023-3255, CVE-2023-42467, CVE-2023-5088, CVE-2023-6683)
qemu-kvm-block-curl-debuginfo 8.2.0-11.el9_4
qemu-kvm-block-rbd 8.2.0-11.el9_4 RHSA-2024:2135
Security Advisory
(CVE-2023-3019, CVE-2023-3255, CVE-2023-42467, CVE-2023-5088, CVE-2023-6683)
qemu-kvm-block-rbd-debuginfo 8.2.0-11.el9_4
qemu-kvm-common 8.2.0-11.el9_4 RHSA-2024:2135
Security Advisory
(CVE-2023-3019, CVE-2023-3255, CVE-2023-42467, CVE-2023-5088, CVE-2023-6683)
qemu-kvm-common-debuginfo 8.2.0-11.el9_4
qemu-kvm-core 8.2.0-11.el9_4 RHSA-2024:2135
Security Advisory
(CVE-2023-3019, CVE-2023-3255, CVE-2023-42467, CVE-2023-5088, CVE-2023-6683)
qemu-kvm-core-debuginfo 8.2.0-11.el9_4
qemu-kvm-debuginfo 8.2.0-11.el9_4
qemu-kvm-debugsource 8.2.0-11.el9_4
qemu-kvm-device-display-virtio-gpu 8.2.0-11.el9_4 RHSA-2024:2135
Security Advisory
(CVE-2023-3019, CVE-2023-3255, CVE-2023-42467, CVE-2023-5088, CVE-2023-6683)
qemu-kvm-device-display-virtio-gpu-debuginfo 8.2.0-11.el9_4
qemu-kvm-device-display-virtio-gpu-pci 8.2.0-11.el9_4 RHSA-2024:2135
Security Advisory
(CVE-2023-3019, CVE-2023-3255, CVE-2023-42467, CVE-2023-5088, CVE-2023-6683)
qemu-kvm-device-display-virtio-gpu-pci-debuginfo 8.2.0-11.el9_4
qemu-kvm-device-display-virtio-vga 8.2.0-11.el9_4 RHSA-2024:2135
Security Advisory
(CVE-2023-3019, CVE-2023-3255, CVE-2023-42467, CVE-2023-5088, CVE-2023-6683)
qemu-kvm-device-display-virtio-vga-debuginfo 8.2.0-11.el9_4
qemu-kvm-device-usb-host 8.2.0-11.el9_4 RHSA-2024:2135
Security Advisory
(CVE-2023-3019, CVE-2023-3255, CVE-2023-42467, CVE-2023-5088, CVE-2023-6683)
qemu-kvm-device-usb-host-debuginfo 8.2.0-11.el9_4
qemu-kvm-device-usb-redirect 8.2.0-11.el9_4 RHSA-2024:2135
Security Advisory
(CVE-2023-3019, CVE-2023-3255, CVE-2023-42467, CVE-2023-5088, CVE-2023-6683)
qemu-kvm-device-usb-redirect-debuginfo 8.2.0-11.el9_4
qemu-kvm-docs 8.2.0-11.el9_4 RHSA-2024:2135
Security Advisory
(CVE-2023-3019, CVE-2023-3255, CVE-2023-42467, CVE-2023-5088, CVE-2023-6683)
qemu-kvm-tests-debuginfo 8.2.0-11.el9_4
qemu-kvm-tools 8.2.0-11.el9_4 RHSA-2024:2135
Security Advisory
(CVE-2023-3019, CVE-2023-3255, CVE-2023-42467, CVE-2023-5088, CVE-2023-6683)
qemu-kvm-tools-debuginfo 8.2.0-11.el9_4
qemu-kvm-ui-dbus-debuginfo 8.2.0-11.el9_4
qemu-kvm-ui-egl-headless 8.2.0-11.el9_4 RHSA-2024:2135
Security Advisory
(CVE-2023-3019, CVE-2023-3255, CVE-2023-42467, CVE-2023-5088, CVE-2023-6683)
qemu-kvm-ui-egl-headless-debuginfo 8.2.0-11.el9_4
qemu-kvm-ui-opengl 8.2.0-11.el9_4 RHSA-2024:2135
Security Advisory
(CVE-2023-3019, CVE-2023-3255, CVE-2023-42467, CVE-2023-5088, CVE-2023-6683)
qemu-kvm-ui-opengl-debuginfo 8.2.0-11.el9_4
qemu-pr-helper 8.2.0-11.el9_4 RHSA-2024:2135
Security Advisory
(CVE-2023-3019, CVE-2023-3255, CVE-2023-42467, CVE-2023-5088, CVE-2023-6683)
qemu-pr-helper-debuginfo 8.2.0-11.el9_4
qt5-assistant 5.15.9-4.el9 RHBA-2024:2179
Bug Fix Advisory
qt5-assistant-debuginfo 5.15.9-4.el9
qt5-designer 5.15.9-4.el9 RHBA-2024:2179
Bug Fix Advisory
qt5-designer-debuginfo 5.15.9-4.el9
qt5-doctools 5.15.9-4.el9 RHBA-2024:2179
Bug Fix Advisory
qt5-doctools-debuginfo 5.15.9-4.el9
qt5-linguist 5.15.9-4.el9 RHBA-2024:2179
Bug Fix Advisory
qt5-linguist-debuginfo 5.15.9-4.el9
qt5-qdbusviewer 5.15.9-4.el9 RHBA-2024:2179
Bug Fix Advisory
qt5-qdbusviewer-debuginfo 5.15.9-4.el9
qt5-qtbase 5.15.9-9.el9 RHSA-2024:2276
Security Advisory
(CVE-2023-51714, CVE-2024-25580)
qt5-qtbase-common 5.15.9-9.el9 RHSA-2024:2276
Security Advisory
(CVE-2023-51714, CVE-2024-25580)
qt5-qtbase-debuginfo 5.15.9-9.el9
qt5-qtbase-debugsource 5.15.9-9.el9
qt5-qtbase-devel 5.15.9-9.el9 RHSA-2024:2276
Security Advisory
(CVE-2023-51714, CVE-2024-25580)
qt5-qtbase-devel-debuginfo 5.15.9-9.el9
qt5-qtbase-examples 5.15.9-9.el9 RHSA-2024:2276
Security Advisory
(CVE-2023-51714, CVE-2024-25580)
qt5-qtbase-examples-debuginfo 5.15.9-9.el9
qt5-qtbase-gui 5.15.9-9.el9 RHSA-2024:2276
Security Advisory
(CVE-2023-51714, CVE-2024-25580)
qt5-qtbase-gui-debuginfo 5.15.9-9.el9
qt5-qtbase-mysql 5.15.9-9.el9 RHSA-2024:2276
Security Advisory
(CVE-2023-51714, CVE-2024-25580)
qt5-qtbase-mysql-debuginfo 5.15.9-9.el9
qt5-qtbase-odbc 5.15.9-9.el9 RHSA-2024:2276
Security Advisory
(CVE-2023-51714, CVE-2024-25580)
qt5-qtbase-odbc-debuginfo 5.15.9-9.el9
qt5-qtbase-postgresql 5.15.9-9.el9 RHSA-2024:2276
Security Advisory
(CVE-2023-51714, CVE-2024-25580)
qt5-qtbase-postgresql-debuginfo 5.15.9-9.el9
qt5-qtbase-private-devel 5.15.9-9.el9 RHSA-2024:2276
Security Advisory
(CVE-2023-51714, CVE-2024-25580)
qt5-qtbase-tests-debuginfo 5.15.9-9.el9
qt5-qttools 5.15.9-4.el9 RHBA-2024:2179
Bug Fix Advisory
qt5-qttools-common 5.15.9-4.el9 RHBA-2024:2179
Bug Fix Advisory
qt5-qttools-debuginfo 5.15.9-4.el9
qt5-qttools-debugsource 5.15.9-4.el9
qt5-qttools-devel 5.15.9-4.el9 RHBA-2024:2179
Bug Fix Advisory
qt5-qttools-devel-debuginfo 5.15.9-4.el9
qt5-qttools-examples 5.15.9-4.el9 RHBA-2024:2179
Bug Fix Advisory
qt5-qttools-examples-debuginfo 5.15.9-4.el9
qt5-qttools-libs-designer 5.15.9-4.el9 RHBA-2024:2179
Bug Fix Advisory
qt5-qttools-libs-designer-debuginfo 5.15.9-4.el9
qt5-qttools-libs-designercomponents 5.15.9-4.el9 RHBA-2024:2179
Bug Fix Advisory
qt5-qttools-libs-designercomponents-debuginfo 5.15.9-4.el9
qt5-qttools-libs-help 5.15.9-4.el9 RHBA-2024:2179
Bug Fix Advisory
qt5-qttools-libs-help-debuginfo 5.15.9-4.el9
qt5-qttools-tests-debuginfo 5.15.9-4.el9
rasdaemon 0.6.7-9.el9 RHBA-2024:2349
Bug Fix Advisory
rasdaemon-debuginfo 0.6.7-9.el9
rasdaemon-debugsource 0.6.7-9.el9
rdma-core-debuginfo 48.0-1.el9
rdma-core-debugsource 48.0-1.el9
rdma-core-devel 48.0-1.el9 RHBA-2024:2429
Bug Fix Advisory
realtime-tests 2.6-5.el9 RHBA-2024:2172
Bug Fix Advisory
realtime-tests-debuginfo 2.6-5.el9
realtime-tests-debugsource 2.6-5.el9
rear 2.6-24.el9 RHBA-2024:2283
Bug Fix Advisory
redhat-cloud-client-configuration 1-12.el9 RHBA-2024:2342
Bug Fix Advisory
redhat-rpm-config 207-1.el9 RHBA-2024:2121
Bug Fix Advisory
rhc 0.2.4-5.el9 RHBA-2024:2364
Bug Fix Advisory
rhc-debuginfo 0.2.4-5.el9
rhc-debugsource 0.2.4-5.el9
rhc-worker-playbook 0.1.8-7.el9 RHBA-2024:2286
Bug Fix Advisory
rhc-worker-playbook-debuginfo 0.1.8-7.el9
rhel-system-roles 1.23.0-2.21.el9 RHBA-2024:2227
Bug Fix Advisory
rpm-apidocs 4.16.1.3-29.el9 RHBA-2024:2450
Bug Fix Advisory
rpm-build 4.16.1.3-29.el9 RHBA-2024:2450
Bug Fix Advisory
rpm-build-debuginfo 4.16.1.3-29.el9
rpm-build-libs-debuginfo 4.16.1.3-29.el9
rpm-cron 4.16.1.3-29.el9 RHBA-2024:2450
Bug Fix Advisory
rpm-debuginfo 4.16.1.3-29.el9
rpm-debugsource 4.16.1.3-29.el9
rpm-devel 4.16.1.3-29.el9 RHBA-2024:2450
Bug Fix Advisory
rpm-devel-debuginfo 4.16.1.3-29.el9
rpm-libs-debuginfo 4.16.1.3-29.el9
rpm-ostree 2024.3-1.el9 RHBA-2024:2382
Bug Fix Advisory
rpm-ostree-debuginfo 2024.3-1.el9
rpm-ostree-debugsource 2024.3-1.el9
rpm-ostree-libs 2024.3-1.el9 RHBA-2024:2382
Bug Fix Advisory
rpm-ostree-libs-debuginfo 2024.3-1.el9
rpm-plugin-audit-debuginfo 4.16.1.3-29.el9
rpm-plugin-fapolicyd 4.16.1.3-29.el9 RHBA-2024:2450
Bug Fix Advisory
rpm-plugin-fapolicyd-debuginfo 4.16.1.3-29.el9
rpm-plugin-ima 4.16.1.3-29.el9 RHBA-2024:2450
Bug Fix Advisory
rpm-plugin-ima-debuginfo 4.16.1.3-29.el9
rpm-plugin-prioreset-debuginfo 4.16.1.3-29.el9
rpm-plugin-selinux-debuginfo 4.16.1.3-29.el9
rpm-plugin-syslog 4.16.1.3-29.el9 RHBA-2024:2450
Bug Fix Advisory
rpm-plugin-syslog-debuginfo 4.16.1.3-29.el9
rpm-plugin-systemd-inhibit 4.16.1.3-29.el9 RHBA-2024:2450
Bug Fix Advisory
rpm-plugin-systemd-inhibit-debuginfo 4.16.1.3-29.el9
rpm-sign-debuginfo 4.16.1.3-29.el9
rpm-sign-libs-debuginfo 4.16.1.3-29.el9
rsyslog 8.2310.0-4.el9 RHBA-2024:2206
Bug Fix Advisory
rsyslog-crypto 8.2310.0-4.el9 RHBA-2024:2206
Bug Fix Advisory
rsyslog-crypto-debuginfo 8.2310.0-4.el9
rsyslog-debuginfo 8.2310.0-4.el9
rsyslog-debugsource 8.2310.0-4.el9
rsyslog-doc 8.2310.0-4.el9 RHBA-2024:2206
Bug Fix Advisory
rsyslog-elasticsearch 8.2310.0-4.el9 RHBA-2024:2206
Bug Fix Advisory
rsyslog-elasticsearch-debuginfo 8.2310.0-4.el9
rsyslog-gnutls 8.2310.0-4.el9 RHBA-2024:2206
Bug Fix Advisory
rsyslog-gnutls-debuginfo 8.2310.0-4.el9
rsyslog-gssapi 8.2310.0-4.el9 RHBA-2024:2206
Bug Fix Advisory
rsyslog-gssapi-debuginfo 8.2310.0-4.el9
rsyslog-kafka 8.2310.0-4.el9 RHBA-2024:2206
Bug Fix Advisory
rsyslog-kafka-debuginfo 8.2310.0-4.el9
rsyslog-logrotate 8.2310.0-4.el9 RHBA-2024:2206
Bug Fix Advisory
rsyslog-mmaudit 8.2310.0-4.el9 RHBA-2024:2206
Bug Fix Advisory
rsyslog-mmaudit-debuginfo 8.2310.0-4.el9
rsyslog-mmfields 8.2310.0-4.el9 RHBA-2024:2206
Bug Fix Advisory
rsyslog-mmfields-debuginfo 8.2310.0-4.el9
rsyslog-mmjsonparse 8.2310.0-4.el9 RHBA-2024:2206
Bug Fix Advisory
rsyslog-mmjsonparse-debuginfo 8.2310.0-4.el9
rsyslog-mmkubernetes 8.2310.0-4.el9 RHBA-2024:2206
Bug Fix Advisory
rsyslog-mmkubernetes-debuginfo 8.2310.0-4.el9
rsyslog-mmnormalize 8.2310.0-4.el9 RHBA-2024:2206
Bug Fix Advisory
rsyslog-mmnormalize-debuginfo 8.2310.0-4.el9
rsyslog-mmsnmptrapd 8.2310.0-4.el9 RHBA-2024:2206
Bug Fix Advisory
rsyslog-mmsnmptrapd-debuginfo 8.2310.0-4.el9
rsyslog-mysql 8.2310.0-4.el9 RHBA-2024:2206
Bug Fix Advisory
rsyslog-mysql-debuginfo 8.2310.0-4.el9
rsyslog-omamqp1 8.2310.0-4.el9 RHBA-2024:2206
Bug Fix Advisory
rsyslog-omamqp1-debuginfo 8.2310.0-4.el9
rsyslog-openssl 8.2310.0-4.el9 RHBA-2024:2206
Bug Fix Advisory
rsyslog-openssl-debuginfo 8.2310.0-4.el9
rsyslog-pgsql 8.2310.0-4.el9 RHBA-2024:2206
Bug Fix Advisory
rsyslog-pgsql-debuginfo 8.2310.0-4.el9
rsyslog-relp 8.2310.0-4.el9 RHBA-2024:2206
Bug Fix Advisory
rsyslog-relp-debuginfo 8.2310.0-4.el9
rsyslog-snmp 8.2310.0-4.el9 RHBA-2024:2206
Bug Fix Advisory
rsyslog-snmp-debuginfo 8.2310.0-4.el9
rsyslog-udpspoof 8.2310.0-4.el9 RHBA-2024:2206
Bug Fix Advisory
rsyslog-udpspoof-debuginfo 8.2310.0-4.el9
rtla 5.14.0-427.13.1.el9_4 RHSA-2024:2394
Security Advisory
(CVE-2020-26555, CVE-2022-0480, CVE-2022-38096, CVE-2022-45934, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-28866, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-39189, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-42754, CVE-2023-42756, CVE-2023-45863, CVE-2023-46862, CVE-2023-51043, CVE-2023-51779, CVE-2023-51780, CVE-2023-52434, CVE-2023-52448, CVE-2023-52476, CVE-2023-52489, CVE-2023-52522, CVE-2023-52529, CVE-2023-52574, CVE-2023-52578, CVE-2023-52580, CVE-2023-52581, CVE-2023-52610, CVE-2023-52620, CVE-2023-6040, CVE-2023-6121, CVE-2023-6176, CVE-2023-6531, CVE-2023-6546, CVE-2023-6622, CVE-2023-6915, CVE-2023-6931, CVE-2023-6932, CVE-2024-0565, CVE-2024-0841, CVE-2024-1085, CVE-2024-1086, CVE-2024-26582, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26586, CVE-2024-26593, CVE-2024-26602, CVE-2024-26609, CVE-2024-26633)
ruby 3.0.4-161.el9 RHBA-2024:2214
Bug Fix Advisory
ruby 3.3.0-1.module+el9.4.0+21222+faeeed2f RHEA-2024:2343
Product Enhancement Advisory
ruby-bundled-gems 3.3.0-1.module+el9.4.0+21222+faeeed2f RHEA-2024:2343
Product Enhancement Advisory
ruby-bundled-gems-debuginfo 3.3.0-1.module+el9.4.0+21222+faeeed2f
ruby-debuginfo 3.0.4-161.el9
ruby-debuginfo 3.3.0-1.module+el9.4.0+21222+faeeed2f
ruby-debugsource 3.0.4-161.el9
ruby-debugsource 3.3.0-1.module+el9.4.0+21222+faeeed2f
ruby-default-gems 3.0.4-161.el9 RHBA-2024:2214
Bug Fix Advisory
ruby-default-gems 3.3.0-1.module+el9.4.0+21222+faeeed2f RHEA-2024:2343
Product Enhancement Advisory
ruby-devel 3.0.4-161.el9 RHBA-2024:2214
Bug Fix Advisory
ruby-devel 3.3.0-1.module+el9.4.0+21222+faeeed2f RHEA-2024:2343
Product Enhancement Advisory
ruby-doc 3.3.0-1.module+el9.4.0+21222+faeeed2f RHEA-2024:2343
Product Enhancement Advisory
ruby-libguestfs-debuginfo 1.50.1-7.el9
ruby-libs 3.0.4-161.el9 RHBA-2024:2214
Bug Fix Advisory
ruby-libs 3.3.0-1.module+el9.4.0+21222+faeeed2f RHEA-2024:2343
Product Enhancement Advisory
ruby-libs-debuginfo 3.0.4-161.el9
ruby-libs-debuginfo 3.3.0-1.module+el9.4.0+21222+faeeed2f
rubygem-bigdecimal 3.0.0-161.el9 RHBA-2024:2214
Bug Fix Advisory
rubygem-bigdecimal 3.1.5-1.module+el9.4.0+21222+faeeed2f RHEA-2024:2343
Product Enhancement Advisory
rubygem-bigdecimal-debuginfo 3.0.0-161.el9
rubygem-bigdecimal-debuginfo 3.1.5-1.module+el9.4.0+21222+faeeed2f
rubygem-bundler 2.2.33-161.el9 RHBA-2024:2214
Bug Fix Advisory
rubygem-bundler 2.5.3-1.module+el9.4.0+21222+faeeed2f RHEA-2024:2343
Product Enhancement Advisory
rubygem-io-console 0.5.7-161.el9 RHBA-2024:2214
Bug Fix Advisory
rubygem-io-console 0.7.1-1.module+el9.4.0+21222+faeeed2f RHEA-2024:2343
Product Enhancement Advisory
rubygem-io-console-debuginfo 0.5.7-161.el9
rubygem-io-console-debuginfo 0.7.1-1.module+el9.4.0+21222+faeeed2f
rubygem-irb 1.11.0-1.module+el9.4.0+21222+faeeed2f RHEA-2024:2343
Product Enhancement Advisory
rubygem-irb 1.3.5-161.el9 RHBA-2024:2214
Bug Fix Advisory
rubygem-json 2.5.1-161.el9 RHBA-2024:2214
Bug Fix Advisory
rubygem-json 2.7.1-1.module+el9.4.0+21222+faeeed2f RHEA-2024:2343
Product Enhancement Advisory
rubygem-json-debuginfo 2.5.1-161.el9
rubygem-json-debuginfo 2.7.1-1.module+el9.4.0+21222+faeeed2f
rubygem-minitest 5.14.2-161.el9 RHBA-2024:2214
Bug Fix Advisory
rubygem-minitest 5.20.0-1.module+el9.4.0+21222+faeeed2f RHEA-2024:2343
Product Enhancement Advisory
rubygem-mysql2 0.5.5-1.module+el9.4.0+21222+faeeed2f RHEA-2024:2343
Product Enhancement Advisory
rubygem-mysql2-debuginfo 0.5.5-1.module+el9.4.0+21222+faeeed2f
rubygem-mysql2-debugsource 0.5.5-1.module+el9.4.0+21222+faeeed2f
rubygem-mysql2-doc 0.5.5-1.module+el9.4.0+21222+faeeed2f RHEA-2024:2343
Product Enhancement Advisory
rubygem-pg 1.5.4-1.module+el9.4.0+21222+faeeed2f RHEA-2024:2343
Product Enhancement Advisory
rubygem-pg-debuginfo 1.5.4-1.module+el9.4.0+21222+faeeed2f
rubygem-pg-debugsource 1.5.4-1.module+el9.4.0+21222+faeeed2f
rubygem-pg-doc 1.5.4-1.module+el9.4.0+21222+faeeed2f RHEA-2024:2343
Product Enhancement Advisory
rubygem-power_assert 1.2.0-161.el9 RHBA-2024:2214
Bug Fix Advisory
rubygem-power_assert 2.0.3-1.module+el9.4.0+21222+faeeed2f RHEA-2024:2343
Product Enhancement Advisory
rubygem-psych 3.3.2-161.el9 RHBA-2024:2214
Bug Fix Advisory
rubygem-psych 5.1.2-1.module+el9.4.0+21222+faeeed2f RHEA-2024:2343
Product Enhancement Advisory
rubygem-psych-debuginfo 3.3.2-161.el9
rubygem-psych-debuginfo 5.1.2-1.module+el9.4.0+21222+faeeed2f
rubygem-racc 1.7.3-1.module+el9.4.0+21222+faeeed2f RHEA-2024:2343
Product Enhancement Advisory
rubygem-racc-debuginfo 1.7.3-1.module+el9.4.0+21222+faeeed2f
rubygem-rake 13.0.3-161.el9 RHBA-2024:2214
Bug Fix Advisory
rubygem-rake 13.1.0-1.module+el9.4.0+21222+faeeed2f RHEA-2024:2343
Product Enhancement Advisory
rubygem-rbs 1.4.0-161.el9 RHBA-2024:2214
Bug Fix Advisory
rubygem-rbs 3.4.0-1.module+el9.4.0+21222+faeeed2f RHEA-2024:2343
Product Enhancement Advisory
rubygem-rbs-debuginfo 3.4.0-1.module+el9.4.0+21222+faeeed2f
rubygem-rdoc 6.3.3-161.el9 RHBA-2024:2214
Bug Fix Advisory
rubygem-rdoc 6.6.2-1.module+el9.4.0+21222+faeeed2f RHEA-2024:2343
Product Enhancement Advisory
rubygem-rexml 3.2.5-161.el9 RHBA-2024:2214
Bug Fix Advisory
rubygem-rexml 3.2.6-1.module+el9.4.0+21222+faeeed2f RHEA-2024:2343
Product Enhancement Advisory
rubygem-rss 0.2.9-161.el9 RHBA-2024:2214
Bug Fix Advisory
rubygem-rss 0.3.0-1.module+el9.4.0+21222+faeeed2f RHEA-2024:2343
Product Enhancement Advisory
rubygem-test-unit 3.3.7-161.el9 RHBA-2024:2214
Bug Fix Advisory
rubygem-test-unit 3.6.1-1.module+el9.4.0+21222+faeeed2f RHEA-2024:2343
Product Enhancement Advisory
rubygem-typeprof 0.15.2-161.el9 RHBA-2024:2214
Bug Fix Advisory
rubygem-typeprof 0.21.9-1.module+el9.4.0+21222+faeeed2f RHEA-2024:2343
Product Enhancement Advisory
rubygems 3.2.33-161.el9 RHBA-2024:2214
Bug Fix Advisory
rubygems 3.5.3-1.module+el9.4.0+21222+faeeed2f RHEA-2024:2343
Product Enhancement Advisory
rubygems-devel 3.2.33-161.el9 RHBA-2024:2214
Bug Fix Advisory
rubygems-devel 3.5.3-1.module+el9.4.0+21222+faeeed2f RHEA-2024:2343
Product Enhancement Advisory
runc 1.1.12-2.el9 RHSA-2024:2180
Security Advisory
(CVE-2022-30630, CVE-2022-30631, CVE-2022-30632, CVE-2023-45287)
runc-debuginfo 1.1.12-2.el9
runc-debugsource 1.1.12-2.el9
rust 1.75.0-1.el9 RHBA-2024:2190
Bug Fix Advisory
rust-afterburn-debugsource 5.5.1-2.el9
rust-analyzer 1.75.0-1.el9 RHBA-2024:2190
Bug Fix Advisory
rust-analyzer-debuginfo 1.75.0-1.el9
rust-bootupd-debugsource 0.2.18-1.el9
rust-coreos-installer-debuginfo 0.18.0-1.el9
rust-coreos-installer-debuginfo 0.20.0-1.el9
rust-coreos-installer-debuginfo 0.21.0-1.el9
rust-coreos-installer-debugsource 0.18.0-1.el9
rust-coreos-installer-debugsource 0.20.0-1.el9
rust-coreos-installer-debugsource 0.21.0-1.el9
rust-debugger-common 1.75.0-1.el9 RHBA-2024:2190
Bug Fix Advisory
rust-debuginfo 1.75.0-1.el9
rust-debugsource 1.75.0-1.el9
rust-doc 1.75.0-1.el9 RHBA-2024:2190
Bug Fix Advisory
rust-gdb 1.75.0-1.el9 RHBA-2024:2190
Bug Fix Advisory
rust-lldb 1.75.0-1.el9 RHBA-2024:2190
Bug Fix Advisory
rust-src 1.75.0-1.el9 RHBA-2024:2190
Bug Fix Advisory
rust-std-static 1.75.0-1.el9 RHBA-2024:2190
Bug Fix Advisory
rust-std-static-wasm32-unknown-unknown 1.75.0-1.el9 RHBA-2024:2190
Bug Fix Advisory
rust-std-static-wasm32-wasi 1.75.0-1.el9 RHBA-2024:2190
Bug Fix Advisory
rust-toolset 1.75.0-1.el9 RHBA-2024:2190
Bug Fix Advisory
rustfmt 1.75.0-1.el9 RHBA-2024:2190
Bug Fix Advisory
rustfmt-debuginfo 1.75.0-1.el9
rv 5.14.0-427.13.1.el9_4 RHSA-2024:2394
Security Advisory
(CVE-2020-26555, CVE-2022-0480, CVE-2022-38096, CVE-2022-45934, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-28866, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-39189, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-42754, CVE-2023-42756, CVE-2023-45863, CVE-2023-46862, CVE-2023-51043, CVE-2023-51779, CVE-2023-51780, CVE-2023-52434, CVE-2023-52448, CVE-2023-52476, CVE-2023-52489, CVE-2023-52522, CVE-2023-52529, CVE-2023-52574, CVE-2023-52578, CVE-2023-52580, CVE-2023-52581, CVE-2023-52610, CVE-2023-52620, CVE-2023-6040, CVE-2023-6121, CVE-2023-6176, CVE-2023-6531, CVE-2023-6546, CVE-2023-6622, CVE-2023-6915, CVE-2023-6931, CVE-2023-6932, CVE-2024-0565, CVE-2024-0841, CVE-2024-1085, CVE-2024-1086, CVE-2024-26582, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26586, CVE-2024-26593, CVE-2024-26602, CVE-2024-26609, CVE-2024-26633)
s390utils 2.29.0-3.el9 RHEA-2024:2477
Product Enhancement Advisory
s390utils-debuginfo 2.29.0-3.el9
s390utils-debugsource 2.29.0-3.el9
s390utils-se-data 2.29.0-3.el9 RHEA-2024:2477
Product Enhancement Advisory
samba-client 4.19.4-104.el9 RHBA-2024:2469
Bug Fix Advisory
samba-client-debuginfo 4.19.4-104.el9
samba-client-libs-debuginfo 4.19.4-104.el9
samba-common-libs-debuginfo 4.19.4-104.el9
samba-common-tools-debuginfo 4.19.4-104.el9
samba-dc-libs-debuginfo 4.19.4-104.el9
samba-dcerpc-debuginfo 4.19.4-104.el9
samba-debuginfo 4.19.4-104.el9
samba-debugsource 4.19.4-104.el9
samba-krb5-printing 4.19.4-104.el9 RHBA-2024:2469
Bug Fix Advisory
samba-krb5-printing-debuginfo 4.19.4-104.el9
samba-ldb-ldap-modules-debuginfo 4.19.4-104.el9
samba-libs-debuginfo 4.19.4-104.el9
samba-test-debuginfo 4.19.4-104.el9
samba-test-libs-debuginfo 4.19.4-104.el9
samba-vfs-iouring 4.19.4-104.el9 RHBA-2024:2469
Bug Fix Advisory
samba-vfs-iouring-debuginfo 4.19.4-104.el9
samba-winbind-clients 4.19.4-104.el9 RHBA-2024:2469
Bug Fix Advisory
samba-winbind-clients-debuginfo 4.19.4-104.el9
samba-winbind-debuginfo 4.19.4-104.el9
samba-winbind-krb5-locator 4.19.4-104.el9 RHBA-2024:2469
Bug Fix Advisory
samba-winbind-krb5-locator-debuginfo 4.19.4-104.el9
samba-winbind-modules-debuginfo 4.19.4-104.el9
samba-winexe 4.19.4-104.el9 RHBA-2024:2469
Bug Fix Advisory
samba-winexe-debuginfo 4.19.4-104.el9
sanlock 3.9.1-1.el9 RHBA-2024:2379
Bug Fix Advisory
sanlock-debuginfo 3.9.1-1.el9
sanlock-debugsource 3.9.1-1.el9
sanlock-lib 3.9.1-1.el9 RHBA-2024:2379
Bug Fix Advisory
sanlock-lib-debuginfo 3.9.1-1.el9
seabios 1.16.3-2.el9 RHBA-2024:2260
Bug Fix Advisory
seabios-bin 1.16.3-2.el9 RHBA-2024:2260
Bug Fix Advisory
seavgabios-bin 1.16.3-2.el9 RHBA-2024:2260
Bug Fix Advisory
selinux-policy-devel 38.1.35-2.el9_4 RHBA-2024:2402
Bug Fix Advisory
setools 4.4.4-1.el9 RHBA-2024:2465
Bug Fix Advisory
setools-console-analyses 4.4.4-1.el9 RHBA-2024:2465
Bug Fix Advisory
setools-debugsource 4.4.4-1.el9
setools-gui 4.4.4-1.el9 RHBA-2024:2465
Bug Fix Advisory
sgpio 1.2.0.10-31.el9 RHBA-2024:2372
Bug Fix Advisory
sgpio-debuginfo 1.2.0.10-31.el9
sgpio-debugsource 1.2.0.10-31.el9
shaderc-debuginfo 2023.7-1.el9
shaderc-debugsource 2023.7-1.el9
sisu 0.3.5-3.module+el9.4.0+21292+f76c4bf2 RHEA-2024:2357
Product Enhancement Advisory
skopeo 1.14.3-0.1.el9 RHSA-2024:2239
Security Advisory
(CVE-2023-45287)
skopeo 1.14.3-2.el9_4 RHSA-2024:2549
Security Advisory
(CVE-2024-24786, CVE-2024-28180)
skopeo-debuginfo 1.14.3-0.1.el9
skopeo-debuginfo 1.14.3-2.el9_4
skopeo-debugsource 1.14.3-0.1.el9
skopeo-debugsource 1.14.3-2.el9_4
skopeo-tests 1.14.3-0.1.el9 RHSA-2024:2239
Security Advisory
(CVE-2023-45287)
skopeo-tests 1.14.3-2.el9_4 RHSA-2024:2549
Security Advisory
(CVE-2024-24786, CVE-2024-28180)
slf4j 1.7.32-5.module+el9.4.0+21292+f76c4bf2 RHEA-2024:2357
Product Enhancement Advisory
slirp4netns 1.2.3-1.el9 RHBA-2024:2125
Bug Fix Advisory
slirp4netns-debuginfo 1.2.3-1.el9
slirp4netns-debugsource 1.2.3-1.el9
smc-tools 1.8.3-1.el9 RHBA-2024:2255
Bug Fix Advisory
smc-tools-debuginfo 1.8.3-1.el9
smc-tools-debugsource 1.8.3-1.el9
spirv-tools 2023.3-1.el9 RHEA-2024:2247
Product Enhancement Advisory
spirv-tools-debuginfo 2023.3-1.el9
spirv-tools-debugsource 2023.3-1.el9
spirv-tools-libs 2023.3-1.el9 RHEA-2024:2247
Product Enhancement Advisory
spirv-tools-libs-debuginfo 2023.3-1.el9
squid 5.5-12.el9_4 RHBA-2024:2362
Bug Fix Advisory
squid-debuginfo 5.5-12.el9_4
squid-debugsource 5.5-12.el9_4
srp_daemon-debuginfo 48.0-1.el9
sssd-ad-debuginfo 2.9.4-2.el9
sssd-ad-debuginfo 2.9.4-6.el9_4
sssd-client-debuginfo 2.9.4-2.el9
sssd-client-debuginfo 2.9.4-6.el9_4
sssd-common-debuginfo 2.9.4-2.el9
sssd-common-debuginfo 2.9.4-6.el9_4
sssd-common-pac-debuginfo 2.9.4-2.el9
sssd-common-pac-debuginfo 2.9.4-6.el9_4
sssd-dbus-debuginfo 2.9.4-2.el9
sssd-dbus-debuginfo 2.9.4-6.el9_4
sssd-debuginfo 2.9.4-2.el9
sssd-debuginfo 2.9.4-6.el9_4
sssd-debugsource 2.9.4-2.el9
sssd-debugsource 2.9.4-6.el9_4
sssd-idp 2.9.4-2.el9 RHBA-2024:2409
Bug Fix Advisory
sssd-idp 2.9.4-6.el9_4 RHSA-2024:2571
Security Advisory
(CVE-2023-3758)
sssd-idp-debuginfo 2.9.4-2.el9
sssd-idp-debuginfo 2.9.4-6.el9_4
sssd-ipa-debuginfo 2.9.4-2.el9
sssd-ipa-debuginfo 2.9.4-6.el9_4
sssd-kcm-debuginfo 2.9.4-2.el9
sssd-kcm-debuginfo 2.9.4-6.el9_4
sssd-krb5-common-debuginfo 2.9.4-2.el9
sssd-krb5-common-debuginfo 2.9.4-6.el9_4
sssd-krb5-debuginfo 2.9.4-2.el9
sssd-krb5-debuginfo 2.9.4-6.el9_4
sssd-ldap-debuginfo 2.9.4-2.el9
sssd-ldap-debuginfo 2.9.4-6.el9_4
sssd-nfs-idmap-debuginfo 2.9.4-2.el9
sssd-nfs-idmap-debuginfo 2.9.4-6.el9_4
sssd-passkey-debuginfo 2.9.4-2.el9
sssd-passkey-debuginfo 2.9.4-6.el9_4
sssd-proxy-debuginfo 2.9.4-2.el9
sssd-proxy-debuginfo 2.9.4-6.el9_4
sssd-tools-debuginfo 2.9.4-2.el9
sssd-tools-debuginfo 2.9.4-6.el9_4
sssd-winbind-idmap-debuginfo 2.9.4-2.el9
sssd-winbind-idmap-debuginfo 2.9.4-6.el9_4
stalld 1.19.1-2.el9 RHBA-2024:2375
Bug Fix Advisory
stalld-debuginfo 1.19.1-2.el9
stalld-debugsource 1.19.1-2.el9
stratis-cli 3.6.0-1.el9 RHBA-2024:2187
Bug Fix Advisory
stratisd 3.6.2-1.el9 RHBA-2024:2186
Bug Fix Advisory
stratisd-debuginfo 3.6.2-1.el9
stratisd-debugsource 3.6.2-1.el9
stratisd-dracut 3.6.2-1.el9 RHBA-2024:2186
Bug Fix Advisory
stratisd-dracut-debuginfo 3.6.2-1.el9
stratisd-tools 3.6.2-1.el9 RHBA-2024:2186
Bug Fix Advisory
stratisd-tools-debuginfo 3.6.2-1.el9
stress-ng 0.17.01-1.el9 RHBA-2024:2203
Bug Fix Advisory
stress-ng-debuginfo 0.17.01-1.el9
stress-ng-debugsource 0.17.01-1.el9
sushi 3.38.1-2.el9_4.1 RHBA-2024:2547
Bug Fix Advisory
sushi-debuginfo 3.38.1-2.el9_4.1
sushi-debugsource 3.38.1-2.el9_4.1
synce4l 1.0.0-1.el9 RHBA-2024:2370
Bug Fix Advisory
synce4l-debuginfo 1.0.0-1.el9
synce4l-debugsource 1.0.0-1.el9
systemd-boot-unsigned-debuginfo 252-32.el9_4
systemd-container-debuginfo 252-32.el9_4
systemd-debuginfo 252-32.el9_4
systemd-debugsource 252-32.el9_4
systemd-devel 252-32.el9_4 RHSA-2024:2463
Security Advisory
(CVE-2023-7008)
systemd-journal-remote 252-32.el9_4 RHSA-2024:2463
Security Advisory
(CVE-2023-7008)
systemd-journal-remote-debuginfo 252-32.el9_4
systemd-libs-debuginfo 252-32.el9_4
systemd-oomd-debuginfo 252-32.el9_4
systemd-pam-debuginfo 252-32.el9_4
systemd-resolved-debuginfo 252-32.el9_4
systemd-standalone-sysusers-debuginfo 252-32.el9_4
systemd-standalone-tmpfiles-debuginfo 252-32.el9_4
systemd-udev-debuginfo 252-32.el9_4
systemtap 5.0-4.el9 RHBA-2024:2189
Bug Fix Advisory
systemtap-client 5.0-4.el9 RHBA-2024:2189
Bug Fix Advisory
systemtap-client-debuginfo 5.0-4.el9
systemtap-debuginfo 5.0-4.el9
systemtap-debugsource 5.0-4.el9
systemtap-devel 5.0-4.el9 RHBA-2024:2189
Bug Fix Advisory
systemtap-devel-debuginfo 5.0-4.el9
systemtap-exporter 5.0-4.el9 RHBA-2024:2189
Bug Fix Advisory
systemtap-initscript 5.0-4.el9 RHBA-2024:2189
Bug Fix Advisory
systemtap-runtime 5.0-4.el9 RHBA-2024:2189
Bug Fix Advisory
systemtap-runtime-debuginfo 5.0-4.el9
systemtap-runtime-java 5.0-4.el9 RHBA-2024:2189
Bug Fix Advisory
systemtap-runtime-java-debuginfo 5.0-4.el9
systemtap-runtime-python3 5.0-4.el9 RHBA-2024:2189
Bug Fix Advisory
systemtap-runtime-python3-debuginfo 5.0-4.el9
systemtap-runtime-virtguest 5.0-4.el9 RHBA-2024:2189
Bug Fix Advisory
systemtap-runtime-virthost 5.0-4.el9 RHBA-2024:2189
Bug Fix Advisory
systemtap-runtime-virthost-debuginfo 5.0-4.el9
systemtap-sdt-devel 5.0-4.el9 RHBA-2024:2189
Bug Fix Advisory
systemtap-server 5.0-4.el9 RHBA-2024:2189
Bug Fix Advisory
systemtap-server-debuginfo 5.0-4.el9
target-restore 2.1.76-1.el9 RHEA-2024:2176
Product Enhancement Advisory
targetcli 2.1.57-2.el9 RHBA-2024:2177
Bug Fix Advisory
tcpdump 4.99.0-9.el9 RHSA-2024:2211
Security Advisory
(CVE-2021-41043)
tcpdump-debuginfo 4.99.0-9.el9
tcpdump-debugsource 4.99.0-9.el9
tftp 5.2-38.el9 RHBA-2024:2367
Bug Fix Advisory
tftp-debuginfo 5.2-38.el9
tftp-debugsource 5.2-38.el9
tftp-server 5.2-38.el9 RHBA-2024:2367
Bug Fix Advisory
tftp-server-debuginfo 5.2-38.el9
tigervnc 1.13.1-8.el9 RHSA-2024:2298
Security Advisory
(CVE-2023-5380, CVE-2023-5574)
tigervnc 1.13.1-8.el9_4.3
tigervnc-debuginfo 1.13.1-8.el9
tigervnc-debuginfo 1.13.1-8.el9_4.3
tigervnc-debugsource 1.13.1-8.el9
tigervnc-debugsource 1.13.1-8.el9_4.3
tigervnc-icons 1.13.1-8.el9 RHSA-2024:2298
Security Advisory
(CVE-2023-5380, CVE-2023-5574)
tigervnc-icons 1.13.1-8.el9_4.3
tigervnc-license 1.13.1-8.el9 RHSA-2024:2298
Security Advisory
(CVE-2023-5380, CVE-2023-5574)
tigervnc-license 1.13.1-8.el9_4.3
tigervnc-selinux 1.13.1-8.el9 RHSA-2024:2298
Security Advisory
(CVE-2023-5380, CVE-2023-5574)
tigervnc-selinux 1.13.1-8.el9_4.3
tigervnc-server 1.13.1-8.el9 RHSA-2024:2298
Security Advisory
(CVE-2023-5380, CVE-2023-5574)
tigervnc-server 1.13.1-8.el9_4.3
tigervnc-server-debuginfo 1.13.1-8.el9
tigervnc-server-debuginfo 1.13.1-8.el9_4.3
tigervnc-server-minimal 1.13.1-8.el9 RHSA-2024:2298
Security Advisory
(CVE-2023-5380, CVE-2023-5574)
tigervnc-server-minimal 1.13.1-8.el9_4.3
tigervnc-server-minimal-debuginfo 1.13.1-8.el9
tigervnc-server-minimal-debuginfo 1.13.1-8.el9_4.3
tigervnc-server-module 1.13.1-8.el9 RHSA-2024:2298
Security Advisory
(CVE-2023-5380, CVE-2023-5574)
tigervnc-server-module 1.13.1-8.el9_4.3
tigervnc-server-module-debuginfo 1.13.1-8.el9
tigervnc-server-module-debuginfo 1.13.1-8.el9_4.3
tlog 14-1.el9 RHBA-2024:2358
Bug Fix Advisory
tlog-debuginfo 14-1.el9
tlog-debugsource 14-1.el9
tomcat 9.0.62-39.el9 RHBA-2024:2306
Bug Fix Advisory
tomcat-admin-webapps 9.0.62-39.el9 RHBA-2024:2306
Bug Fix Advisory
tomcat-docs-webapp 9.0.62-39.el9 RHBA-2024:2306
Bug Fix Advisory
tomcat-el-3.0-api 9.0.62-39.el9 RHBA-2024:2306
Bug Fix Advisory
tomcat-jsp-2.3-api 9.0.62-39.el9 RHBA-2024:2306
Bug Fix Advisory
tomcat-lib 9.0.62-39.el9 RHBA-2024:2306
Bug Fix Advisory
tomcat-servlet-4.0-api 9.0.62-39.el9 RHBA-2024:2306
Bug Fix Advisory
tomcat-webapps 9.0.62-39.el9 RHBA-2024:2306
Bug Fix Advisory
toolbox 0.0.99.5-2.el9 RHSA-2024:2160
Security Advisory
(CVE-2023-39318, CVE-2023-39319, CVE-2023-39326)
toolbox-debuginfo 0.0.99.5-2.el9
toolbox-debugsource 0.0.99.5-2.el9
toolbox-tests 0.0.99.5-2.el9 RHSA-2024:2160
Security Advisory
(CVE-2023-39318, CVE-2023-39319, CVE-2023-39326)
tpm2-abrmd 2.4.0-4.el9 RHBA-2024:2175
Bug Fix Advisory
tpm2-abrmd-debuginfo 2.4.0-4.el9
tpm2-abrmd-debugsource 2.4.0-4.el9
tracer-common 1.1-2.el9 RHBA-2024:2233
Bug Fix Advisory
tuned-gtk 2.22.1-1.el9 RHBA-2024:2503
Bug Fix Advisory
tuned-profiles-atomic 2.22.1-1.el9 RHBA-2024:2503
Bug Fix Advisory
tuned-profiles-mssql 2.22.1-1.el9 RHBA-2024:2503
Bug Fix Advisory
tuned-profiles-oracle 2.22.1-1.el9 RHBA-2024:2503
Bug Fix Advisory
tuned-profiles-postgresql 2.22.1-1.el9 RHBA-2024:2503
Bug Fix Advisory
tuned-profiles-spectrumscale 2.22.1-1.el9 RHBA-2024:2503
Bug Fix Advisory
tuned-utils 2.22.1-1.el9 RHBA-2024:2503
Bug Fix Advisory
turbojpeg-debuginfo 2.0.90-7.el9
ucrt64-binutils-debuginfo 2.41-3.el9
ucx 1.15.0-2.el9 RHBA-2024:2191
Bug Fix Advisory
ucx-cma 1.15.0-2.el9 RHBA-2024:2191
Bug Fix Advisory
ucx-cma-debuginfo 1.15.0-2.el9
ucx-debuginfo 1.15.0-2.el9
ucx-debugsource 1.15.0-2.el9
ucx-devel 1.15.0-2.el9 RHBA-2024:2191
Bug Fix Advisory
ucx-ib 1.15.0-2.el9 RHBA-2024:2191
Bug Fix Advisory
ucx-ib-debuginfo 1.15.0-2.el9
ucx-rdmacm 1.15.0-2.el9 RHBA-2024:2191
Bug Fix Advisory
ucx-rdmacm-debuginfo 1.15.0-2.el9
udica 0.2.8-1.el9 RHBA-2024:2234
Bug Fix Advisory
uki-direct 24.2-1.el9 RHBA-2024:2150
Bug Fix Advisory
unbound 1.16.2-3.el9_3.3
unbound-debuginfo 1.16.2-3.el9_3.3
unbound-debugsource 1.16.2-3.el9_3.3
unbound-libs 1.16.2-3.el9_3.3
unbound-libs-debuginfo 1.16.2-3.el9_3.3
util-linux-core-debuginfo 2.37.4-18.el9
util-linux-debuginfo 2.37.4-18.el9
util-linux-debugsource 2.37.4-18.el9
util-linux-user-debuginfo 2.37.4-18.el9
uuidd 2.37.4-18.el9 RHBA-2024:2506
Bug Fix Advisory
uuidd-debuginfo 2.37.4-18.el9
valgrind 3.22.0-2.el9 RHBA-2024:2182
Bug Fix Advisory
valgrind-debuginfo 3.22.0-2.el9
valgrind-debugsource 3.22.0-2.el9
valgrind-devel 3.22.0-2.el9 RHBA-2024:2182
Bug Fix Advisory
virt-install 4.1.0-5.el9 RHBA-2024:2164
Bug Fix Advisory
virt-manager 4.1.0-5.el9 RHBA-2024:2164
Bug Fix Advisory
virt-manager-common 4.1.0-5.el9 RHBA-2024:2164
Bug Fix Advisory
virt-v2v 2.4.0-2.el9 RHBA-2024:2200
Bug Fix Advisory
virt-v2v-bash-completion 2.4.0-2.el9 RHBA-2024:2200
Bug Fix Advisory
virt-v2v-debuginfo 2.4.0-2.el9
virt-v2v-debugsource 2.4.0-2.el9
virt-win-reg 1.51.6-2.el9 RHBA-2024:2270
Bug Fix Advisory
virtio-win 1.9.38-0.el9_4 RHBA-2024:2281
Bug Fix Advisory
virtiofsd 1.10.1-1.el9 RHBA-2024:2338
Bug Fix Advisory
virtiofsd-debuginfo 1.10.1-1.el9
virtiofsd-debugsource 1.10.1-1.el9
vulkan-headers 1.3.268.0-1.el9 RHEA-2024:2247
Product Enhancement Advisory
vulkan-loader 1.3.268.0-1.el9 RHEA-2024:2247
Product Enhancement Advisory
vulkan-loader-debuginfo 1.3.268.0-1.el9
vulkan-loader-debugsource 1.3.268.0-1.el9
vulkan-loader-devel 1.3.268.0-1.el9 RHEA-2024:2247
Product Enhancement Advisory
vulkan-tools 1.3.268.0-1.el9 RHEA-2024:2247
Product Enhancement Advisory
vulkan-tools-debuginfo 1.3.268.0-1.el9
vulkan-tools-debugsource 1.3.268.0-1.el9
vulkan-validation-layers 1.3.268.0-2.el9 RHEA-2024:2247
Product Enhancement Advisory
vulkan-validation-layers-debuginfo 1.3.268.0-2.el9
vulkan-validation-layers-debugsource 1.3.268.0-2.el9
vulkan-volk-devel 1.3.270-1.el9 RHEA-2024:2247
Product Enhancement Advisory
webkit2gtk3 2.42.5-1.el9 RHSA-2024:2126
Security Advisory
(CVE-2014-1745, CVE-2023-32359, CVE-2023-39928, CVE-2023-40414, CVE-2023-41983, CVE-2023-42852, CVE-2023-42883, CVE-2023-42890, CVE-2024-23206, CVE-2024-23213)
webkit2gtk3-debuginfo 2.42.5-1.el9
webkit2gtk3-debugsource 2.42.5-1.el9
webkit2gtk3-devel 2.42.5-1.el9 RHSA-2024:2126
Security Advisory
(CVE-2014-1745, CVE-2023-32359, CVE-2023-39928, CVE-2023-40414, CVE-2023-41983, CVE-2023-42852, CVE-2023-42883, CVE-2023-42890, CVE-2024-23206, CVE-2024-23213)
webkit2gtk3-devel-debuginfo 2.42.5-1.el9
webkit2gtk3-jsc 2.42.5-1.el9 RHSA-2024:2126
Security Advisory
(CVE-2014-1745, CVE-2023-32359, CVE-2023-39928, CVE-2023-40414, CVE-2023-41983, CVE-2023-42852, CVE-2023-42883, CVE-2023-42890, CVE-2024-23206, CVE-2024-23213)
webkit2gtk3-jsc-debuginfo 2.42.5-1.el9
webkit2gtk3-jsc-devel 2.42.5-1.el9 RHSA-2024:2126
Security Advisory
(CVE-2014-1745, CVE-2023-32359, CVE-2023-39928, CVE-2023-40414, CVE-2023-41983, CVE-2023-42852, CVE-2023-42883, CVE-2023-42890, CVE-2024-23206, CVE-2024-23213)
webkit2gtk3-jsc-devel-debuginfo 2.42.5-1.el9
weldr-client 35.12-2.el9 RHBA-2024:2385
Bug Fix Advisory
weldr-client-debuginfo 35.12-2.el9
weldr-client-debugsource 35.12-2.el9
weldr-client-tests-debuginfo 35.12-2.el9
wireguard-tools 1.0.20210914-3.el9 RHBA-2024:2335
Bug Fix Advisory
wireguard-tools-debuginfo 1.0.20210914-3.el9
wireguard-tools-debugsource 1.0.20210914-3.el9
xcb-util-cursor 0.1.4-3.el9 RHBA-2024:2134
Bug Fix Advisory
xcb-util-cursor-debuginfo 0.1.4-3.el9
xcb-util-cursor-debugsource 0.1.4-3.el9
xcb-util-cursor-devel 0.1.4-3.el9 RHBA-2024:2134
Bug Fix Advisory
xcb-util-image-devel 0.4.0-19.el9 RHBA-2022:3855
Bug Fix Advisory
xcb-util-renderutil-devel 0.3.9-20.el9 RHBA-2022:3857
Bug Fix Advisory
xdg-desktop-portal 1.12.6-1.el9 RHBA-2024:2216
Bug Fix Advisory
xdg-desktop-portal-debuginfo 1.12.6-1.el9
xdg-desktop-portal-debugsource 1.12.6-1.el9
xdg-desktop-portal-gnome 41.2-3.el9 RHBA-2024:2346
Bug Fix Advisory
xdg-desktop-portal-gnome-debuginfo 41.2-3.el9
xdg-desktop-portal-gnome-debugsource 41.2-3.el9
xdp-tools 1.4.2-1.el9 RHBA-2024:2166
Bug Fix Advisory
xfsprogs-debuginfo 6.3.0-1.el9
xfsprogs-debugsource 6.3.0-1.el9
xfsprogs-devel 6.3.0-1.el9 RHBA-2024:2464
Bug Fix Advisory
xfsprogs-xfs_scrub 6.3.0-1.el9 RHBA-2024:2464
Bug Fix Advisory
xfsprogs-xfs_scrub-debuginfo 6.3.0-1.el9
xorg-x11-server-common 1.20.11-24.el9 RHSA-2024:2169
Security Advisory
(CVE-2023-5367, CVE-2023-5380, CVE-2023-6377, CVE-2023-6478, CVE-2023-6816, CVE-2024-0229, CVE-2024-0408, CVE-2024-0409, CVE-2024-21885, CVE-2024-21886)
xorg-x11-server-debuginfo 1.20.11-24.el9
xorg-x11-server-debugsource 1.20.11-24.el9
xorg-x11-server-Xdmx 1.20.11-24.el9 RHSA-2024:2169
Security Advisory
(CVE-2023-5367, CVE-2023-5380, CVE-2023-6377, CVE-2023-6478, CVE-2023-6816, CVE-2024-0229, CVE-2024-0408, CVE-2024-0409, CVE-2024-21885, CVE-2024-21886)
xorg-x11-server-Xdmx-debuginfo 1.20.11-24.el9
xorg-x11-server-Xephyr 1.20.11-24.el9 RHSA-2024:2169
Security Advisory
(CVE-2023-5367, CVE-2023-5380, CVE-2023-6377, CVE-2023-6478, CVE-2023-6816, CVE-2024-0229, CVE-2024-0408, CVE-2024-0409, CVE-2024-21885, CVE-2024-21886)
xorg-x11-server-Xephyr-debuginfo 1.20.11-24.el9
xorg-x11-server-Xnest 1.20.11-24.el9 RHSA-2024:2169
Security Advisory
(CVE-2023-5367, CVE-2023-5380, CVE-2023-6377, CVE-2023-6478, CVE-2023-6816, CVE-2024-0229, CVE-2024-0408, CVE-2024-0409, CVE-2024-21885, CVE-2024-21886)
xorg-x11-server-Xnest-debuginfo 1.20.11-24.el9
xorg-x11-server-Xorg 1.20.11-24.el9 RHSA-2024:2169
Security Advisory
(CVE-2023-5367, CVE-2023-5380, CVE-2023-6377, CVE-2023-6478, CVE-2023-6816, CVE-2024-0229, CVE-2024-0408, CVE-2024-0409, CVE-2024-21885, CVE-2024-21886)
xorg-x11-server-Xorg-debuginfo 1.20.11-24.el9
xorg-x11-server-Xvfb 1.20.11-24.el9 RHSA-2024:2169
Security Advisory
(CVE-2023-5367, CVE-2023-5380, CVE-2023-6377, CVE-2023-6478, CVE-2023-6816, CVE-2024-0229, CVE-2024-0408, CVE-2024-0409, CVE-2024-21885, CVE-2024-21886)
xorg-x11-server-Xvfb-debuginfo 1.20.11-24.el9
xorg-x11-server-Xwayland 22.1.9-5.el9 RHSA-2024:2170
Security Advisory
(CVE-2023-5367, CVE-2023-6377, CVE-2023-6478, CVE-2023-6816, CVE-2024-0229, CVE-2024-0408, CVE-2024-0409, CVE-2024-21885, CVE-2024-21886)
xorg-x11-server-Xwayland-debuginfo 22.1.9-5.el9
xorg-x11-server-Xwayland-debugsource 22.1.9-5.el9
xxhash 0.8.2-1.el9 RHBA-2024:2120
Bug Fix Advisory
xxhash-debuginfo 0.8.2-1.el9
xxhash-debugsource 0.8.2-1.el9
xxhash-libs 0.8.2-1.el9 RHBA-2024:2120
Bug Fix Advisory
xxhash-libs-debuginfo 0.8.2-1.el9
zziplib 0.13.71-11.el9_4 RHSA-2024:2377
Security Advisory
(CVE-2020-18770)
zziplib-debuginfo 0.13.71-11.el9_4
zziplib-debugsource 0.13.71-11.el9_4
zziplib-utils 0.13.71-11.el9_4 RHSA-2024:2377
Security Advisory
(CVE-2020-18770)
zziplib-utils-debuginfo 0.13.71-11.el9_4

highavailability x86_64 repository

Package Version Advisory Notes
booth 1.1-1.el9
booth-arbitrator 1.1-1.el9
booth-core 1.1-1.el9
booth-core-debuginfo 1.1-1.el9
booth-debugsource 1.1-1.el9
booth-site 1.1-1.el9
booth-test 1.1-1.el9
corosync 3.1.8-1.el9
corosync-debuginfo 3.1.8-1.el9
corosync-debugsource 3.1.8-1.el9
corosync-vqsim-debuginfo 3.1.8-1.el9
corosynclib-debuginfo 3.1.8-1.el9
corosynclib-devel 3.1.8-1.el9
doxygen2man-debuginfo 2.0.8-1.el9
fence-agents-aliyun 4.10.0-62.el9
fence-agents-all 4.10.0-62.el9
fence-agents-amt-ws 4.10.0-62.el9
fence-agents-apc 4.10.0-62.el9
fence-agents-apc-snmp 4.10.0-62.el9
fence-agents-aws 4.10.0-62.el9
fence-agents-azure-arm 4.10.0-62.el9
fence-agents-bladecenter 4.10.0-62.el9
fence-agents-brocade 4.10.0-62.el9
fence-agents-cisco-mds 4.10.0-62.el9
fence-agents-cisco-ucs 4.10.0-62.el9
fence-agents-debuginfo 4.10.0-62.el9
fence-agents-debugsource 4.10.0-62.el9
fence-agents-drac5 4.10.0-62.el9
fence-agents-eaton-snmp 4.10.0-62.el9
fence-agents-emerson 4.10.0-62.el9
fence-agents-eps 4.10.0-62.el9
fence-agents-gce 4.10.0-62.el9
fence-agents-heuristics-ping 4.10.0-62.el9
fence-agents-hpblade 4.10.0-62.el9
fence-agents-ibmblade 4.10.0-62.el9
fence-agents-ifmib 4.10.0-62.el9
fence-agents-ilo-moonshot 4.10.0-62.el9
fence-agents-ilo-mp 4.10.0-62.el9
fence-agents-ilo-ssh 4.10.0-62.el9
fence-agents-ilo2 4.10.0-62.el9
fence-agents-intelmodular 4.10.0-62.el9
fence-agents-ipdu 4.10.0-62.el9
fence-agents-ipmilan 4.10.0-62.el9
fence-agents-kdump 4.10.0-62.el9
fence-agents-kdump-debuginfo 4.10.0-62.el9
fence-agents-kubevirt-debuginfo 4.10.0-62.el9
fence-agents-mpath 4.10.0-62.el9
fence-agents-openstack 4.10.0-62.el9
fence-agents-redfish 4.10.0-62.el9
fence-agents-rhevm 4.10.0-62.el9
fence-agents-rsa 4.10.0-62.el9
fence-agents-rsb 4.10.0-62.el9
fence-agents-sbd 4.10.0-62.el9
fence-agents-scsi 4.10.0-62.el9
fence-agents-vmware-rest 4.10.0-62.el9
fence-agents-vmware-soap 4.10.0-62.el9
fence-agents-wti 4.10.0-62.el9
fence-virt-debuginfo 4.10.0-62.el9
fence-virtd-cpg-debuginfo 4.10.0-62.el9
fence-virtd-debuginfo 4.10.0-62.el9
fence-virtd-libvirt-debuginfo 4.10.0-62.el9
fence-virtd-multicast-debuginfo 4.10.0-62.el9
fence-virtd-serial-debuginfo 4.10.0-62.el9
fence-virtd-tcp-debuginfo 4.10.0-62.el9
ha-cloud-support 4.10.0-62.el9
ha-cloud-support-debuginfo 4.10.0-62.el9
kronosnet-debuginfo 1.28-1.el9
kronosnet-debugsource 1.28-1.el9
kronosnet-tests-debuginfo 1.28-1.el9
libknet1 1.28-1.el9 RHBA-2024:2527
Bug Fix Advisory
libknet1-compress-bzip2-plugin 1.28-1.el9
libknet1-compress-bzip2-plugin-debuginfo 1.28-1.el9
libknet1-compress-lz4-plugin 1.28-1.el9
libknet1-compress-lz4-plugin-debuginfo 1.28-1.el9
libknet1-compress-lzma-plugin 1.28-1.el9
libknet1-compress-lzma-plugin-debuginfo 1.28-1.el9
libknet1-compress-lzo2-plugin 1.28-1.el9
libknet1-compress-lzo2-plugin-debuginfo 1.28-1.el9
libknet1-compress-plugins-all 1.28-1.el9
libknet1-compress-zlib-plugin 1.28-1.el9
libknet1-compress-zlib-plugin-debuginfo 1.28-1.el9
libknet1-compress-zstd-plugin 1.28-1.el9
libknet1-compress-zstd-plugin-debuginfo 1.28-1.el9
libknet1-crypto-nss-plugin 1.28-1.el9
libknet1-crypto-nss-plugin-debuginfo 1.28-1.el9
libknet1-crypto-openssl-plugin 1.28-1.el9
libknet1-crypto-openssl-plugin-debuginfo 1.28-1.el9
libknet1-crypto-plugins-all 1.28-1.el9
libknet1-debuginfo 1.28-1.el9
libknet1-plugins-all 1.28-1.el9
libnozzle1 1.28-1.el9
libnozzle1-debuginfo 1.28-1.el9
libqb-debuginfo 2.0.8-1.el9
libqb-debugsource 2.0.8-1.el9
libqb-devel 2.0.8-1.el9
libqb-tests-debuginfo 2.0.8-1.el9
pacemaker 2.1.7-5.el9_4
pacemaker-cli 2.1.7-5.el9_4
pacemaker-cli-debuginfo 2.1.7-5.el9_4
pacemaker-cluster-libs 2.1.7-5.el9_4
pacemaker-cluster-libs-debuginfo 2.1.7-5.el9_4
pacemaker-cts 2.1.7-5.el9_4
pacemaker-debuginfo 2.1.7-5.el9_4
pacemaker-debugsource 2.1.7-5.el9_4
pacemaker-doc 2.1.7-5.el9_4
pacemaker-libs 2.1.7-5.el9_4
pacemaker-libs-debuginfo 2.1.7-5.el9_4
pacemaker-libs-devel 2.1.7-5.el9_4
pacemaker-nagios-plugins-metadata 2.1.7-5.el9_4
pacemaker-remote 2.1.7-5.el9_4
pacemaker-remote-debuginfo 2.1.7-5.el9_4
pacemaker-schemas 2.1.7-5.el9_4
pcs 0.11.7-2.el9_4
pcs-snmp 0.11.7-2.el9_4
python3-pacemaker 2.1.7-5.el9_4
resource-agents 4.10.0-52.el9
resource-agents-cloud 4.10.0-52.el9
resource-agents-debuginfo 4.10.0-52.el9
resource-agents-debugsource 4.10.0-52.el9
resource-agents-paf 4.10.0-52.el9

rt x86_64 repository

Package Version Advisory Notes
bpftool-debuginfo 7.3.0-427.13.1.el9_4
kernel-debug-debuginfo 5.14.0-427.13.1.el9_4
kernel-debuginfo 5.14.0-427.13.1.el9_4
kernel-debuginfo-common-x86_64 5.14.0-427.13.1.el9_4
kernel-rt 5.14.0-427.13.1.el9_4 RHSA-2024:2394
Security Advisory
(CVE-2020-26555, CVE-2022-0480, CVE-2022-38096, CVE-2022-45934, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-28866, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-39189, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-42754, CVE-2023-42756, CVE-2023-45863, CVE-2023-46862, CVE-2023-51043, CVE-2023-51779, CVE-2023-51780, CVE-2023-52434, CVE-2023-52448, CVE-2023-52476, CVE-2023-52489, CVE-2023-52522, CVE-2023-52529, CVE-2023-52574, CVE-2023-52578, CVE-2023-52580, CVE-2023-52581, CVE-2023-52610, CVE-2023-52620, CVE-2023-6040, CVE-2023-6121, CVE-2023-6176, CVE-2023-6531, CVE-2023-6546, CVE-2023-6622, CVE-2023-6915, CVE-2023-6931, CVE-2023-6932, CVE-2024-0565, CVE-2024-0841, CVE-2024-1085, CVE-2024-1086, CVE-2024-26582, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26586, CVE-2024-26593, CVE-2024-26602, CVE-2024-26609, CVE-2024-26633)
kernel-rt-core 5.14.0-427.13.1.el9_4 RHSA-2024:2394
Security Advisory
(CVE-2020-26555, CVE-2022-0480, CVE-2022-38096, CVE-2022-45934, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-28866, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-39189, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-42754, CVE-2023-42756, CVE-2023-45863, CVE-2023-46862, CVE-2023-51043, CVE-2023-51779, CVE-2023-51780, CVE-2023-52434, CVE-2023-52448, CVE-2023-52476, CVE-2023-52489, CVE-2023-52522, CVE-2023-52529, CVE-2023-52574, CVE-2023-52578, CVE-2023-52580, CVE-2023-52581, CVE-2023-52610, CVE-2023-52620, CVE-2023-6040, CVE-2023-6121, CVE-2023-6176, CVE-2023-6531, CVE-2023-6546, CVE-2023-6622, CVE-2023-6915, CVE-2023-6931, CVE-2023-6932, CVE-2024-0565, CVE-2024-0841, CVE-2024-1085, CVE-2024-1086, CVE-2024-26582, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26586, CVE-2024-26593, CVE-2024-26602, CVE-2024-26609, CVE-2024-26633)
kernel-rt-debug 5.14.0-427.13.1.el9_4 RHSA-2024:2394
Security Advisory
(CVE-2020-26555, CVE-2022-0480, CVE-2022-38096, CVE-2022-45934, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-28866, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-39189, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-42754, CVE-2023-42756, CVE-2023-45863, CVE-2023-46862, CVE-2023-51043, CVE-2023-51779, CVE-2023-51780, CVE-2023-52434, CVE-2023-52448, CVE-2023-52476, CVE-2023-52489, CVE-2023-52522, CVE-2023-52529, CVE-2023-52574, CVE-2023-52578, CVE-2023-52580, CVE-2023-52581, CVE-2023-52610, CVE-2023-52620, CVE-2023-6040, CVE-2023-6121, CVE-2023-6176, CVE-2023-6531, CVE-2023-6546, CVE-2023-6622, CVE-2023-6915, CVE-2023-6931, CVE-2023-6932, CVE-2024-0565, CVE-2024-0841, CVE-2024-1085, CVE-2024-1086, CVE-2024-26582, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26586, CVE-2024-26593, CVE-2024-26602, CVE-2024-26609, CVE-2024-26633)
kernel-rt-debug-core 5.14.0-427.13.1.el9_4 RHSA-2024:2394
Security Advisory
(CVE-2020-26555, CVE-2022-0480, CVE-2022-38096, CVE-2022-45934, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-28866, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-39189, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-42754, CVE-2023-42756, CVE-2023-45863, CVE-2023-46862, CVE-2023-51043, CVE-2023-51779, CVE-2023-51780, CVE-2023-52434, CVE-2023-52448, CVE-2023-52476, CVE-2023-52489, CVE-2023-52522, CVE-2023-52529, CVE-2023-52574, CVE-2023-52578, CVE-2023-52580, CVE-2023-52581, CVE-2023-52610, CVE-2023-52620, CVE-2023-6040, CVE-2023-6121, CVE-2023-6176, CVE-2023-6531, CVE-2023-6546, CVE-2023-6622, CVE-2023-6915, CVE-2023-6931, CVE-2023-6932, CVE-2024-0565, CVE-2024-0841, CVE-2024-1085, CVE-2024-1086, CVE-2024-26582, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26586, CVE-2024-26593, CVE-2024-26602, CVE-2024-26609, CVE-2024-26633)
kernel-rt-debug-debuginfo 5.14.0-427.13.1.el9_4
kernel-rt-debug-devel 5.14.0-427.13.1.el9_4 RHSA-2024:2394
Security Advisory
(CVE-2020-26555, CVE-2022-0480, CVE-2022-38096, CVE-2022-45934, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-28866, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-39189, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-42754, CVE-2023-42756, CVE-2023-45863, CVE-2023-46862, CVE-2023-51043, CVE-2023-51779, CVE-2023-51780, CVE-2023-52434, CVE-2023-52448, CVE-2023-52476, CVE-2023-52489, CVE-2023-52522, CVE-2023-52529, CVE-2023-52574, CVE-2023-52578, CVE-2023-52580, CVE-2023-52581, CVE-2023-52610, CVE-2023-52620, CVE-2023-6040, CVE-2023-6121, CVE-2023-6176, CVE-2023-6531, CVE-2023-6546, CVE-2023-6622, CVE-2023-6915, CVE-2023-6931, CVE-2023-6932, CVE-2024-0565, CVE-2024-0841, CVE-2024-1085, CVE-2024-1086, CVE-2024-26582, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26586, CVE-2024-26593, CVE-2024-26602, CVE-2024-26609, CVE-2024-26633)
kernel-rt-debug-modules 5.14.0-427.13.1.el9_4 RHSA-2024:2394
Security Advisory
(CVE-2020-26555, CVE-2022-0480, CVE-2022-38096, CVE-2022-45934, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-28866, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-39189, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-42754, CVE-2023-42756, CVE-2023-45863, CVE-2023-46862, CVE-2023-51043, CVE-2023-51779, CVE-2023-51780, CVE-2023-52434, CVE-2023-52448, CVE-2023-52476, CVE-2023-52489, CVE-2023-52522, CVE-2023-52529, CVE-2023-52574, CVE-2023-52578, CVE-2023-52580, CVE-2023-52581, CVE-2023-52610, CVE-2023-52620, CVE-2023-6040, CVE-2023-6121, CVE-2023-6176, CVE-2023-6531, CVE-2023-6546, CVE-2023-6622, CVE-2023-6915, CVE-2023-6931, CVE-2023-6932, CVE-2024-0565, CVE-2024-0841, CVE-2024-1085, CVE-2024-1086, CVE-2024-26582, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26586, CVE-2024-26593, CVE-2024-26602, CVE-2024-26609, CVE-2024-26633)
kernel-rt-debug-modules-core 5.14.0-427.13.1.el9_4 RHSA-2024:2394
Security Advisory
(CVE-2020-26555, CVE-2022-0480, CVE-2022-38096, CVE-2022-45934, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-28866, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-39189, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-42754, CVE-2023-42756, CVE-2023-45863, CVE-2023-46862, CVE-2023-51043, CVE-2023-51779, CVE-2023-51780, CVE-2023-52434, CVE-2023-52448, CVE-2023-52476, CVE-2023-52489, CVE-2023-52522, CVE-2023-52529, CVE-2023-52574, CVE-2023-52578, CVE-2023-52580, CVE-2023-52581, CVE-2023-52610, CVE-2023-52620, CVE-2023-6040, CVE-2023-6121, CVE-2023-6176, CVE-2023-6531, CVE-2023-6546, CVE-2023-6622, CVE-2023-6915, CVE-2023-6931, CVE-2023-6932, CVE-2024-0565, CVE-2024-0841, CVE-2024-1085, CVE-2024-1086, CVE-2024-26582, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26586, CVE-2024-26593, CVE-2024-26602, CVE-2024-26609, CVE-2024-26633)
kernel-rt-debug-modules-extra 5.14.0-427.13.1.el9_4 RHSA-2024:2394
Security Advisory
(CVE-2020-26555, CVE-2022-0480, CVE-2022-38096, CVE-2022-45934, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-28866, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-39189, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-42754, CVE-2023-42756, CVE-2023-45863, CVE-2023-46862, CVE-2023-51043, CVE-2023-51779, CVE-2023-51780, CVE-2023-52434, CVE-2023-52448, CVE-2023-52476, CVE-2023-52489, CVE-2023-52522, CVE-2023-52529, CVE-2023-52574, CVE-2023-52578, CVE-2023-52580, CVE-2023-52581, CVE-2023-52610, CVE-2023-52620, CVE-2023-6040, CVE-2023-6121, CVE-2023-6176, CVE-2023-6531, CVE-2023-6546, CVE-2023-6622, CVE-2023-6915, CVE-2023-6931, CVE-2023-6932, CVE-2024-0565, CVE-2024-0841, CVE-2024-1085, CVE-2024-1086, CVE-2024-26582, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26586, CVE-2024-26593, CVE-2024-26602, CVE-2024-26609, CVE-2024-26633)
kernel-rt-debuginfo 5.14.0-427.13.1.el9_4
kernel-rt-devel 5.14.0-427.13.1.el9_4 RHSA-2024:2394
Security Advisory
(CVE-2020-26555, CVE-2022-0480, CVE-2022-38096, CVE-2022-45934, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-28866, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-39189, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-42754, CVE-2023-42756, CVE-2023-45863, CVE-2023-46862, CVE-2023-51043, CVE-2023-51779, CVE-2023-51780, CVE-2023-52434, CVE-2023-52448, CVE-2023-52476, CVE-2023-52489, CVE-2023-52522, CVE-2023-52529, CVE-2023-52574, CVE-2023-52578, CVE-2023-52580, CVE-2023-52581, CVE-2023-52610, CVE-2023-52620, CVE-2023-6040, CVE-2023-6121, CVE-2023-6176, CVE-2023-6531, CVE-2023-6546, CVE-2023-6622, CVE-2023-6915, CVE-2023-6931, CVE-2023-6932, CVE-2024-0565, CVE-2024-0841, CVE-2024-1085, CVE-2024-1086, CVE-2024-26582, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26586, CVE-2024-26593, CVE-2024-26602, CVE-2024-26609, CVE-2024-26633)
kernel-rt-modules 5.14.0-427.13.1.el9_4 RHSA-2024:2394
Security Advisory
(CVE-2020-26555, CVE-2022-0480, CVE-2022-38096, CVE-2022-45934, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-28866, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-39189, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-42754, CVE-2023-42756, CVE-2023-45863, CVE-2023-46862, CVE-2023-51043, CVE-2023-51779, CVE-2023-51780, CVE-2023-52434, CVE-2023-52448, CVE-2023-52476, CVE-2023-52489, CVE-2023-52522, CVE-2023-52529, CVE-2023-52574, CVE-2023-52578, CVE-2023-52580, CVE-2023-52581, CVE-2023-52610, CVE-2023-52620, CVE-2023-6040, CVE-2023-6121, CVE-2023-6176, CVE-2023-6531, CVE-2023-6546, CVE-2023-6622, CVE-2023-6915, CVE-2023-6931, CVE-2023-6932, CVE-2024-0565, CVE-2024-0841, CVE-2024-1085, CVE-2024-1086, CVE-2024-26582, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26586, CVE-2024-26593, CVE-2024-26602, CVE-2024-26609, CVE-2024-26633)
kernel-rt-modules-core 5.14.0-427.13.1.el9_4 RHSA-2024:2394
Security Advisory
(CVE-2020-26555, CVE-2022-0480, CVE-2022-38096, CVE-2022-45934, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-28866, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-39189, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-42754, CVE-2023-42756, CVE-2023-45863, CVE-2023-46862, CVE-2023-51043, CVE-2023-51779, CVE-2023-51780, CVE-2023-52434, CVE-2023-52448, CVE-2023-52476, CVE-2023-52489, CVE-2023-52522, CVE-2023-52529, CVE-2023-52574, CVE-2023-52578, CVE-2023-52580, CVE-2023-52581, CVE-2023-52610, CVE-2023-52620, CVE-2023-6040, CVE-2023-6121, CVE-2023-6176, CVE-2023-6531, CVE-2023-6546, CVE-2023-6622, CVE-2023-6915, CVE-2023-6931, CVE-2023-6932, CVE-2024-0565, CVE-2024-0841, CVE-2024-1085, CVE-2024-1086, CVE-2024-26582, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26586, CVE-2024-26593, CVE-2024-26602, CVE-2024-26609, CVE-2024-26633)
kernel-rt-modules-extra 5.14.0-427.13.1.el9_4 RHSA-2024:2394
Security Advisory
(CVE-2020-26555, CVE-2022-0480, CVE-2022-38096, CVE-2022-45934, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-28866, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-39189, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-42754, CVE-2023-42756, CVE-2023-45863, CVE-2023-46862, CVE-2023-51043, CVE-2023-51779, CVE-2023-51780, CVE-2023-52434, CVE-2023-52448, CVE-2023-52476, CVE-2023-52489, CVE-2023-52522, CVE-2023-52529, CVE-2023-52574, CVE-2023-52578, CVE-2023-52580, CVE-2023-52581, CVE-2023-52610, CVE-2023-52620, CVE-2023-6040, CVE-2023-6121, CVE-2023-6176, CVE-2023-6531, CVE-2023-6546, CVE-2023-6622, CVE-2023-6915, CVE-2023-6931, CVE-2023-6932, CVE-2024-0565, CVE-2024-0841, CVE-2024-1085, CVE-2024-1086, CVE-2024-26582, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26586, CVE-2024-26593, CVE-2024-26602, CVE-2024-26609, CVE-2024-26633)
kernel-tools-debuginfo 5.14.0-427.13.1.el9_4
libperf-debuginfo 5.14.0-427.13.1.el9_4
perf-debuginfo 5.14.0-427.13.1.el9_4
python3-perf-debuginfo 5.14.0-427.13.1.el9_4
rteval 3.7-7.el9 RHBA-2024:2111
Bug Fix Advisory
rteval-loads 1.6-4.el9 RHBA-2024:2112
Bug Fix Advisory
tuned-profiles-realtime 2.22.1-1.el9 RHBA-2024:2503
Bug Fix Advisory

codeready-builder x86_64 repository

Package Version Advisory Notes
389-ds-base-debuginfo 2.4.5-5.el9_4
389-ds-base-debuginfo 2.4.5-6.el9_4
389-ds-base-debugsource 2.4.5-5.el9_4
389-ds-base-debugsource 2.4.5-6.el9_4
389-ds-base-devel 2.4.5-5.el9_4 RHEA-2024:2238
Product Enhancement Advisory
389-ds-base-devel 2.4.5-6.el9_4 RHEA-2024:2546
Product Enhancement Advisory
389-ds-base-libs-debuginfo 2.4.5-5.el9_4
389-ds-base-libs-debuginfo 2.4.5-6.el9_4
389-ds-base-snmp-debuginfo 2.4.5-5.el9_4
389-ds-base-snmp-debuginfo 2.4.5-6.el9_4
accel-config-debuginfo 4.1.3-2.el9
accel-config-debugsource 4.1.3-2.el9
accel-config-devel 4.1.3-2.el9 RHBA-2024:2478
Bug Fix Advisory
accel-config-libs-debuginfo 4.1.3-2.el9
accel-config-test-debuginfo 4.1.3-2.el9
anaconda-core-debuginfo 34.25.4.9-1.el9_4
anaconda-debuginfo 34.25.4.9-1.el9_4
anaconda-debugsource 34.25.4.9-1.el9_4
anaconda-dracut-debuginfo 34.25.4.9-1.el9_4
anaconda-widgets-debuginfo 34.25.4.9-1.el9_4
anaconda-widgets-devel 34.25.4.9-1.el9_4 RHBA-2024:2268
Bug Fix Advisory
anaconda-widgets-devel-debuginfo 34.25.4.9-1.el9_4
avahi-autoipd-debuginfo 0.8-20.el9
avahi-compat-howl 0.8-20.el9 RHSA-2024:2433
Security Advisory
(CVE-2023-38469, CVE-2023-38470, CVE-2023-38471, CVE-2023-38472, CVE-2023-38473)
avahi-compat-howl-debuginfo 0.8-20.el9
avahi-compat-howl-devel 0.8-20.el9 RHSA-2024:2433
Security Advisory
(CVE-2023-38469, CVE-2023-38470, CVE-2023-38471, CVE-2023-38472, CVE-2023-38473)
avahi-compat-libdns_sd 0.8-20.el9 RHSA-2024:2433
Security Advisory
(CVE-2023-38469, CVE-2023-38470, CVE-2023-38471, CVE-2023-38472, CVE-2023-38473)
avahi-compat-libdns_sd-debuginfo 0.8-20.el9
avahi-compat-libdns_sd-devel 0.8-20.el9 RHSA-2024:2433
Security Advisory
(CVE-2023-38469, CVE-2023-38470, CVE-2023-38471, CVE-2023-38472, CVE-2023-38473)
avahi-debuginfo 0.8-20.el9
avahi-debugsource 0.8-20.el9
avahi-devel 0.8-20.el9 RHSA-2024:2433
Security Advisory
(CVE-2023-38469, CVE-2023-38470, CVE-2023-38471, CVE-2023-38472, CVE-2023-38473)
avahi-dnsconfd-debuginfo 0.8-20.el9
avahi-glib-debuginfo 0.8-20.el9
avahi-glib-devel 0.8-20.el9 RHSA-2024:2433
Security Advisory
(CVE-2023-38469, CVE-2023-38470, CVE-2023-38471, CVE-2023-38472, CVE-2023-38473)
avahi-gobject-debuginfo 0.8-20.el9
avahi-libs-debuginfo 0.8-20.el9
avahi-tools-debuginfo 0.8-20.el9
avahi-ui-debuginfo 0.8-20.el9
avahi-ui-gtk3-debuginfo 0.8-20.el9
avahi-ui-tools-debuginfo 0.8-20.el9
bash-debuginfo 5.1.8-9.el9
bash-debugsource 5.1.8-9.el9
bash-devel 5.1.8-9.el9 RHBA-2024:2519
Bug Fix Advisory
bcc-debuginfo 0.28.0-5.el9
bcc-debugsource 0.28.0-5.el9
bcc-devel 0.28.0-5.el9 RHBA-2024:2257
Bug Fix Advisory
bcc-doc 0.28.0-5.el9 RHBA-2024:2257
Bug Fix Advisory
bcc-tools-debuginfo 0.28.0-5.el9
bind-debuginfo 9.16.23-15.el9
bind-debuginfo 9.16.23-18.el9_4.1
bind-debugsource 9.16.23-15.el9
bind-debugsource 9.16.23-18.el9_4.1
bind-devel 9.16.23-15.el9 RHBA-2024:2373
Bug Fix Advisory
bind-devel 9.16.23-18.el9_4.1 RHSA-2024:2551
Security Advisory
(CVE-2023-4408, CVE-2023-50387, CVE-2023-50868, CVE-2023-5517, CVE-2023-5679, CVE-2023-6516)
bind-dnssec-utils-debuginfo 9.16.23-15.el9
bind-dnssec-utils-debuginfo 9.16.23-18.el9_4.1
bind-doc 9.16.23-15.el9 RHBA-2024:2373
Bug Fix Advisory
bind-doc 9.16.23-18.el9_4.1 RHSA-2024:2551
Security Advisory
(CVE-2023-4408, CVE-2023-50387, CVE-2023-50868, CVE-2023-5517, CVE-2023-5679, CVE-2023-6516)
bind-libs-debuginfo 9.16.23-15.el9
bind-libs-debuginfo 9.16.23-18.el9_4.1
bind-utils-debuginfo 9.16.23-15.el9
bind-utils-debuginfo 9.16.23-18.el9_4.1
bpftool-debuginfo 7.3.0-427.13.1.el9_4
catatonit 0.2.0-1.el9 RHBA-2024:2523
Bug Fix Advisory
catatonit-debuginfo 0.2.0-1.el9
catatonit-debugsource 0.2.0-1.el9
corosync-debuginfo 3.1.8-1.el9
corosync-debugsource 3.1.8-1.el9
corosync-vqsim 3.1.8-1.el9 RHBA-2024:2207
Bug Fix Advisory
corosync-vqsim-debuginfo 3.1.8-1.el9
corosynclib-debuginfo 3.1.8-1.el9
cpp-debuginfo 11.4.1-3.el9
crash-debuginfo 8.0.4-3.el9
crash-debugsource 8.0.4-3.el9
crash-devel 8.0.4-3.el9 RHBA-2024:2202
Bug Fix Advisory
criu-debuginfo 3.19-1.el9
criu-debugsource 3.19-1.el9
criu-devel 3.19-1.el9 RHBA-2024:2256
Bug Fix Advisory
criu-libs-debuginfo 3.19-1.el9
cross-gcc-aarch64-debuginfo 11.4.1-3.el9
cross-gcc-c++-aarch64-debuginfo 11.4.1-3.el9
ctdb-debuginfo 4.19.4-104.el9
cups-filters-debuginfo 1.28.7-15.el9
cups-filters-debugsource 1.28.7-15.el9
cups-filters-devel 1.28.7-15.el9 RHBA-2024:2345
Bug Fix Advisory
cups-filters-libs-debuginfo 1.28.7-15.el9
dbus-python-devel 1.2.18-2.el9
device-mapper-debuginfo 1.02.197-2.el9
device-mapper-devel 1.02.197-2.el9 RHBA-2024:2497
Bug Fix Advisory
device-mapper-event-debuginfo 1.02.197-2.el9
device-mapper-event-devel 1.02.197-2.el9 RHBA-2024:2497
Bug Fix Advisory
device-mapper-event-libs-debuginfo 1.02.197-2.el9
device-mapper-libs-debuginfo 1.02.197-2.el9
device-mapper-multipath-debuginfo 0.8.7-27.el9
device-mapper-multipath-debugsource 0.8.7-27.el9
device-mapper-multipath-devel 0.8.7-27.el9 RHBA-2024:2484
Bug Fix Advisory
device-mapper-multipath-libs-debuginfo 0.8.7-27.el9
dotnet-apphost-pack-6.0-debuginfo 6.0.29-2.el9_4
dotnet-apphost-pack-8.0-debuginfo 8.0.4-2.el9_4
dotnet-host-debuginfo 8.0.4-2.el9_4
dotnet-hostfxr-6.0-debuginfo 6.0.29-2.el9_4
dotnet-hostfxr-8.0-debuginfo 8.0.4-2.el9_4
dotnet-runtime-6.0-debuginfo 6.0.29-2.el9_4
dotnet-runtime-8.0-debuginfo 8.0.4-2.el9_4
dotnet-sdk-6.0-debuginfo 6.0.129-2.el9_4
dotnet-sdk-6.0-source-built-artifacts 6.0.129-2.el9_4 RHBA-2024:2552
Bug Fix Advisory
dotnet-sdk-8.0-debuginfo 8.0.104-2.el9_4
dotnet-sdk-8.0-source-built-artifacts 8.0.104-2.el9_4 RHBA-2024:2554
Bug Fix Advisory
dotnet6.0-debuginfo 6.0.129-2.el9_4
dotnet6.0-debugsource 6.0.129-2.el9_4
dotnet8.0-debuginfo 8.0.104-2.el9_4
dotnet8.0-debugsource 8.0.104-2.el9_4
dovecot-debuginfo 2.3.16-11.el9
dovecot-debugsource 2.3.16-11.el9
dovecot-devel 2.3.16-11.el9 RHBA-2024:2371
Bug Fix Advisory
dovecot-mysql-debuginfo 2.3.16-11.el9
dovecot-pgsql-debuginfo 2.3.16-11.el9
dovecot-pigeonhole-debuginfo 2.3.16-11.el9
dpdk-debuginfo 23.11-1.el9
dpdk-debugsource 23.11-1.el9
dpdk-devel 23.11-1.el9 RHBA-2024:2392
Bug Fix Advisory
e2fsprogs-debuginfo 1.46.5-5.el9
e2fsprogs-debugsource 1.46.5-5.el9
e2fsprogs-libs-debuginfo 1.46.5-5.el9
edk2-aarch64 20231122-6.el9 RHSA-2024:2264
Security Advisory
(CVE-2022-36763, CVE-2022-36764, CVE-2023-3446, CVE-2023-45229, CVE-2023-45231, CVE-2023-45232, CVE-2023-45233, CVE-2023-45235)
edk2-debugsource 20231122-6.el9
edk2-tools 20231122-6.el9 RHSA-2024:2264
Security Advisory
(CVE-2022-36763, CVE-2022-36764, CVE-2023-3446, CVE-2023-45229, CVE-2023-45231, CVE-2023-45232, CVE-2023-45233, CVE-2023-45235)
edk2-tools-debuginfo 20231122-6.el9
edk2-tools-doc 20231122-6.el9 RHSA-2024:2264
Security Advisory
(CVE-2022-36763, CVE-2022-36764, CVE-2023-3446, CVE-2023-45229, CVE-2023-45231, CVE-2023-45232, CVE-2023-45233, CVE-2023-45235)
evolution-bogofilter-debuginfo 3.40.4-10.el9
evolution-debuginfo 3.40.4-10.el9
evolution-debugsource 3.40.4-10.el9
evolution-devel 3.40.4-10.el9 RHBA-2024:2148
Bug Fix Advisory
evolution-pst-debuginfo 3.40.4-10.el9
evolution-spamassassin-debuginfo 3.40.4-10.el9
expect-debuginfo 5.45.4-16.el9
expect-debugsource 5.45.4-16.el9
expect-devel 5.45.4-16.el9 RHBA-2024:2355
Bug Fix Advisory
fido2-tools-debuginfo 1.13.0-2.el9
file-debuginfo 5.39-16.el9
file-debugsource 5.39-16.el9
file-devel 5.39-16.el9 RHSA-2024:2512
Security Advisory
(CVE-2022-48554)
file-libs-debuginfo 5.39-16.el9
freeipmi-bmc-watchdog-debuginfo 1.6.14-2.el9
freeipmi-debuginfo 1.6.14-2.el9
freeipmi-debugsource 1.6.14-2.el9
freeipmi-devel 1.6.14-2.el9 RHBA-2024:2383
Bug Fix Advisory
freeipmi-ipmidetectd-debuginfo 1.6.14-2.el9
freeipmi-ipmiseld-debuginfo 1.6.14-2.el9
freeradius-debuginfo 3.0.21-39.el9
freeradius-debugsource 3.0.21-39.el9
freeradius-krb5-debuginfo 3.0.21-39.el9
freeradius-ldap-debuginfo 3.0.21-39.el9
freeradius-mysql 3.0.21-39.el9 RHBA-2024:2219
Bug Fix Advisory
freeradius-mysql-debuginfo 3.0.21-39.el9
freeradius-perl 3.0.21-39.el9 RHBA-2024:2219
Bug Fix Advisory
freeradius-perl-debuginfo 3.0.21-39.el9
freeradius-postgresql 3.0.21-39.el9 RHBA-2024:2219
Bug Fix Advisory
freeradius-postgresql-debuginfo 3.0.21-39.el9
freeradius-rest 3.0.21-39.el9 RHBA-2024:2219
Bug Fix Advisory
freeradius-rest-debuginfo 3.0.21-39.el9
freeradius-sqlite 3.0.21-39.el9 RHBA-2024:2219
Bug Fix Advisory
freeradius-sqlite-debuginfo 3.0.21-39.el9
freeradius-unixODBC 3.0.21-39.el9 RHBA-2024:2219
Bug Fix Advisory
freeradius-unixODBC-debuginfo 3.0.21-39.el9
freeradius-utils-debuginfo 3.0.21-39.el9
freerdp-debuginfo 2.11.2-1.el9
freerdp-debugsource 2.11.2-1.el9
freerdp-devel 2.11.2-1.el9 RHSA-2024:2208
Security Advisory
(CVE-2023-39350, CVE-2023-39351, CVE-2023-39352, CVE-2023-39353, CVE-2023-39354, CVE-2023-39356, CVE-2023-40181, CVE-2023-40186, CVE-2023-40188, CVE-2023-40567, CVE-2023-40569, CVE-2023-40589)
freerdp-libs-debuginfo 2.11.2-1.el9
fwupd-debuginfo 1.9.13-2.el9
fwupd-debugsource 1.9.13-2.el9
fwupd-devel 1.9.13-2.el9 RHBA-2024:2500
Bug Fix Advisory
fwupd-plugin-flashrom-debuginfo 1.9.13-2.el9
fwupd-tests-debuginfo 1.9.13-2.el9
gcc-c++-debuginfo 11.4.1-3.el9
gcc-debuginfo 11.4.1-3.el9
gcc-debugsource 11.4.1-3.el9
gcc-gdb-plugin-debuginfo 11.4.1-3.el9
gcc-gfortran-debuginfo 11.4.1-3.el9
gcc-offload-nvptx-debuginfo 11.4.1-3.el9
gcc-plugin-annobin-debuginfo 11.4.1-3.el9
gcc-plugin-devel 11.4.1-3.el9 RHBA-2024:2403
Bug Fix Advisory
gcc-plugin-devel-debuginfo 11.4.1-3.el9
gdm-debuginfo 40.1-23.el9
gdm-debugsource 40.1-23.el9
gdm-devel 40.1-23.el9 RHBA-2024:2331
Bug Fix Advisory
gdm-pam-extensions-devel 40.1-23.el9 RHBA-2024:2331
Bug Fix Advisory
gegl04-debuginfo 0.4.34-3.el9
gegl04-debugsource 0.4.34-3.el9
gegl04-devel 0.4.34-3.el9 RHBA-2024:2136
Bug Fix Advisory
gegl04-tools-debuginfo 0.4.34-3.el9
glib2-debuginfo 2.68.4-14.el9
glib2-debugsource 2.68.4-14.el9
glib2-devel-debuginfo 2.68.4-14.el9
glib2-static 2.68.4-14.el9 RHBA-2024:2428
Bug Fix Advisory
glib2-tests-debuginfo 2.68.4-14.el9
glibc-benchtests 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-benchtests-debuginfo 2.34-100.el9
glibc-common-debuginfo 2.34-100.el9
glibc-debuginfo 2.34-100.el9
glibc-debugsource 2.34-100.el9
glibc-gconv-extra-debuginfo 2.34-100.el9
glibc-nss-devel 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-static 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-utils-debuginfo 2.34-100.el9
glslang-debuginfo 13.1.1-1.el9
glslang-debugsource 13.1.1-1.el9
glslang-devel 13.1.1-1.el9 RHEA-2024:2247
Product Enhancement Advisory
glslc-debuginfo 2023.7-1.el9
gnome-menus-debuginfo 3.36.0-9.el9_4
gnome-menus-debugsource 3.36.0-9.el9_4
gnome-menus-devel 3.36.0-9.el9_4 RHBA-2024:2561
Bug Fix Advisory
golang-github-cpuguy83-md2man 2.0.3-1.el9 RHBA-2024:2522
Bug Fix Advisory
golang-github-cpuguy83-md2man-debuginfo 2.0.3-1.el9
golang-github-cpuguy83-md2man-debugsource 2.0.3-1.el9
google-noto-sans-cjk-jp-fonts 20230817-2.el9 RHBA-2024:2209
Bug Fix Advisory
graphviz-debuginfo 2.44.0-26.el9
graphviz-debugsource 2.44.0-26.el9
graphviz-devel 2.44.0-26.el9 RHBA-2024:2305
Bug Fix Advisory
graphviz-gd-debuginfo 2.44.0-26.el9
graphviz-java-debuginfo 2.44.0-26.el9
graphviz-lua-debuginfo 2.44.0-26.el9
graphviz-ocaml-debuginfo 2.44.0-26.el9
graphviz-perl-debuginfo 2.44.0-26.el9
graphviz-python3-debuginfo 2.44.0-26.el9
graphviz-ruby-debuginfo 2.44.0-26.el9
graphviz-tcl-debuginfo 2.44.0-26.el9
gstreamer1-plugins-bad-free-debuginfo 1.22.1-4.el9
gstreamer1-plugins-bad-free-debugsource 1.22.1-4.el9
gstreamer1-plugins-bad-free-devel 1.22.1-4.el9 RHSA-2024:2287
Security Advisory
(CVE-2023-40474, CVE-2023-40475, CVE-2023-40476, CVE-2023-50186)
gtk-vnc-debuginfo 1.3.0-2.el9
gtk-vnc-debugsource 1.3.0-2.el9
gtk-vnc2-debuginfo 1.3.0-2.el9
gtk-vnc2-devel 1.3.0-2.el9 RHBA-2024:2330
Bug Fix Advisory
gvnc-debuginfo 1.3.0-2.el9
gvnc-devel 1.3.0-2.el9 RHBA-2024:2330
Bug Fix Advisory
gvnc-tools-debuginfo 1.3.0-2.el9
gvncpulse-debuginfo 1.3.0-2.el9
hwdata-devel 0.348-9.13.el9 RHBA-2024:2467
Bug Fix Advisory
ibus-debuginfo 1.5.25-5.el9
ibus-debugsource 1.5.25-5.el9
ibus-devel 1.5.25-5.el9 RHBA-2024:2196
Bug Fix Advisory
ibus-devel-docs 1.5.25-5.el9 RHBA-2024:2196
Bug Fix Advisory
ibus-gtk2-debuginfo 1.5.25-5.el9
ibus-gtk3-debuginfo 1.5.25-5.el9
ibus-gtk4-debuginfo 1.5.25-5.el9
ibus-libs-debuginfo 1.5.25-5.el9
ibus-tests-debuginfo 1.5.25-5.el9
ibus-wayland-debuginfo 1.5.25-5.el9
intel-cmt-cat-devel 23.11-1.el9 RHEA-2024:2507
Product Enhancement Advisory
iproute-debuginfo 6.2.0-6.el9_4
iproute-debugsource 6.2.0-6.el9_4
iproute-devel 6.2.0-6.el9_4 RHBA-2024:2515
Bug Fix Advisory
iproute-tc-debuginfo 6.2.0-6.el9_4
jq-debuginfo 1.6-16.el9
jq-debugsource 1.6-16.el9
jq-devel 1.6-16.el9 RHBA-2024:2414
Bug Fix Advisory
kernel-cross-headers 5.14.0-427.13.1.el9_4 RHSA-2024:2394
Security Advisory
(CVE-2020-26555, CVE-2022-0480, CVE-2022-38096, CVE-2022-45934, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-28866, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-39189, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-42754, CVE-2023-42756, CVE-2023-45863, CVE-2023-46862, CVE-2023-51043, CVE-2023-51779, CVE-2023-51780, CVE-2023-52434, CVE-2023-52448, CVE-2023-52476, CVE-2023-52489, CVE-2023-52522, CVE-2023-52529, CVE-2023-52574, CVE-2023-52578, CVE-2023-52580, CVE-2023-52581, CVE-2023-52610, CVE-2023-52620, CVE-2023-6040, CVE-2023-6121, CVE-2023-6176, CVE-2023-6531, CVE-2023-6546, CVE-2023-6622, CVE-2023-6915, CVE-2023-6931, CVE-2023-6932, CVE-2024-0565, CVE-2024-0841, CVE-2024-1085, CVE-2024-1086, CVE-2024-26582, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26586, CVE-2024-26593, CVE-2024-26602, CVE-2024-26609, CVE-2024-26633)
kernel-debug-debuginfo 5.14.0-427.13.1.el9_4
kernel-debuginfo 5.14.0-427.13.1.el9_4
kernel-debuginfo-common-x86_64 5.14.0-427.13.1.el9_4
kernel-rt-debug-debuginfo 5.14.0-427.13.1.el9_4
kernel-rt-debuginfo 5.14.0-427.13.1.el9_4
kernel-tools-debuginfo 5.14.0-427.13.1.el9_4
kernel-tools-libs-devel 5.14.0-427.13.1.el9_4 RHSA-2024:2394
Security Advisory
(CVE-2020-26555, CVE-2022-0480, CVE-2022-38096, CVE-2022-45934, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-28866, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-39189, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-42754, CVE-2023-42756, CVE-2023-45863, CVE-2023-46862, CVE-2023-51043, CVE-2023-51779, CVE-2023-51780, CVE-2023-52434, CVE-2023-52448, CVE-2023-52476, CVE-2023-52489, CVE-2023-52522, CVE-2023-52529, CVE-2023-52574, CVE-2023-52578, CVE-2023-52580, CVE-2023-52581, CVE-2023-52610, CVE-2023-52620, CVE-2023-6040, CVE-2023-6121, CVE-2023-6176, CVE-2023-6531, CVE-2023-6546, CVE-2023-6622, CVE-2023-6915, CVE-2023-6931, CVE-2023-6932, CVE-2024-0565, CVE-2024-0841, CVE-2024-1085, CVE-2024-1086, CVE-2024-26582, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26586, CVE-2024-26593, CVE-2024-26602, CVE-2024-26609, CVE-2024-26633)
kpartx-debuginfo 0.8.7-27.el9
kronosnet-debuginfo 1.28-1.el9
kronosnet-debugsource 1.28-1.el9
kronosnet-tests-debuginfo 1.28-1.el9
ldb-tools-debuginfo 2.8.0-1.el9
libabigail 2.4-3.el9 RHEA-2024:2529
Product Enhancement Advisory
libabigail-debuginfo 2.4-3.el9
libabigail-debugsource 2.4-3.el9
libadwaita-debuginfo 1.4.2-2.el9
libadwaita-debugsource 1.4.2-2.el9
libadwaita-devel 1.4.2-2.el9 RHBA-2024:2273
Bug Fix Advisory
libasan-debuginfo 11.4.1-3.el9
libatomic-debuginfo 11.4.1-3.el9
libblkid-debuginfo 2.37.4-18.el9
libbpf-debuginfo 1.3.0-2.el9
libbpf-debugsource 1.3.0-2.el9
libbpf-devel 1.3.0-2.el9 RHBA-2024:2489
Bug Fix Advisory
libbpf-static 1.3.0-2.el9 RHBA-2024:2489
Bug Fix Advisory
libbpf-tools-debuginfo 0.28.0-5.el9
libcom_err-debuginfo 1.46.5-5.el9
libdmmp-debuginfo 0.8.7-27.el9
libdnf-debuginfo 0.69.0-8.el9
libdnf-debugsource 0.69.0-8.el9
libdnf-devel 0.69.0-8.el9 RHBA-2024:2435
Bug Fix Advisory
libfdisk-debuginfo 2.37.4-18.el9
libfdisk-devel 2.37.4-18.el9 RHBA-2024:2506
Bug Fix Advisory
libfido2-debuginfo 1.13.0-2.el9
libfido2-debugsource 1.13.0-2.el9
libfido2-devel 1.13.0-2.el9 RHBA-2024:2430
Bug Fix Advisory
libgcc-debuginfo 11.4.1-3.el9
libgccjit-debuginfo 11.4.1-3.el9
libgfortran-debuginfo 11.4.1-3.el9
libgomp-debuginfo 11.4.1-3.el9
libgomp-offload-nvptx-debuginfo 11.4.1-3.el9
libguestfs-debuginfo 1.50.1-7.el9
libguestfs-debugsource 1.50.1-7.el9
libguestfs-devel 1.50.1-7.el9 RHBA-2024:2259
Bug Fix Advisory
libguestfs-gobject 1.50.1-7.el9 RHBA-2024:2259
Bug Fix Advisory
libguestfs-gobject-debuginfo 1.50.1-7.el9
libguestfs-gobject-devel 1.50.1-7.el9 RHBA-2024:2259
Bug Fix Advisory
libguestfs-man-pages-ja 1.50.1-7.el9 RHBA-2024:2259
Bug Fix Advisory
libguestfs-man-pages-uk 1.50.1-7.el9 RHBA-2024:2259
Bug Fix Advisory
libguestfs-rescue-debuginfo 1.50.1-7.el9
libipa_hbac-debuginfo 2.9.4-2.el9
libipa_hbac-debuginfo 2.9.4-6.el9_4
libitm-debuginfo 11.4.1-3.el9
libjpeg-turbo-debuginfo 2.0.90-7.el9
libjpeg-turbo-debugsource 2.0.90-7.el9
libjpeg-turbo-utils-debuginfo 2.0.90-7.el9
libknet1 1.28-1.el9 RHBA-2024:2527
Bug Fix Advisory
libknet1-compress-bzip2-plugin-debuginfo 1.28-1.el9
libknet1-compress-lz4-plugin-debuginfo 1.28-1.el9
libknet1-compress-lzma-plugin-debuginfo 1.28-1.el9
libknet1-compress-lzo2-plugin-debuginfo 1.28-1.el9
libknet1-compress-zlib-plugin-debuginfo 1.28-1.el9
libknet1-compress-zstd-plugin-debuginfo 1.28-1.el9
libknet1-crypto-nss-plugin-debuginfo 1.28-1.el9
libknet1-crypto-openssl-plugin-debuginfo 1.28-1.el9
libknet1-debuginfo 1.28-1.el9
libknet1-devel 1.28-1.el9 RHBA-2024:2527
Bug Fix Advisory
libldb-debuginfo 2.8.0-1.el9
libldb-debugsource 2.8.0-1.el9
libldb-devel 2.8.0-1.el9 RHBA-2024:2470
Bug Fix Advisory
liblsan-debuginfo 11.4.1-3.el9
libmount-debuginfo 2.37.4-18.el9
libnbd-debuginfo 1.18.1-3.el9
libnbd-debugsource 1.18.1-3.el9
libnbd-devel 1.18.1-3.el9 RHSA-2024:2204
Security Advisory
(CVE-2023-5215, CVE-2023-5871)
libnetapi-debuginfo 4.19.4-104.el9
libnetapi-devel 4.19.4-104.el9 RHBA-2024:2469
Bug Fix Advisory
libnfsidmap-debuginfo 2.5.4-25.el9
libnfsidmap-devel 2.5.4-25.el9 RHBA-2024:2476
Bug Fix Advisory
libnftnl-debuginfo 1.2.6-2.el9
libnftnl-debugsource 1.2.6-2.el9
libnftnl-devel 1.2.6-2.el9 RHBA-2024:2495
Bug Fix Advisory
libnozzle1-debuginfo 1.28-1.el9
libnsl-debuginfo 2.34-100.el9
libnvme-debuginfo 1.6-1.el9
libnvme-debugsource 1.6-1.el9
libnvme-devel 1.6-1.el9 RHEA-2024:2424
Product Enhancement Advisory
libperf 5.14.0-427.13.1.el9_4 RHSA-2024:2394
Security Advisory
(CVE-2020-26555, CVE-2022-0480, CVE-2022-38096, CVE-2022-45934, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-28866, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-39189, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-42754, CVE-2023-42756, CVE-2023-45863, CVE-2023-46862, CVE-2023-51043, CVE-2023-51779, CVE-2023-51780, CVE-2023-52434, CVE-2023-52448, CVE-2023-52476, CVE-2023-52489, CVE-2023-52522, CVE-2023-52529, CVE-2023-52574, CVE-2023-52578, CVE-2023-52580, CVE-2023-52581, CVE-2023-52610, CVE-2023-52620, CVE-2023-6040, CVE-2023-6121, CVE-2023-6176, CVE-2023-6531, CVE-2023-6546, CVE-2023-6622, CVE-2023-6915, CVE-2023-6931, CVE-2023-6932, CVE-2024-0565, CVE-2024-0841, CVE-2024-1085, CVE-2024-1086, CVE-2024-26582, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26586, CVE-2024-26593, CVE-2024-26602, CVE-2024-26609, CVE-2024-26633)
libperf-debuginfo 5.14.0-427.13.1.el9_4
libqhull 7.2.1-11.el9 RHBA-2024:2526
Bug Fix Advisory
libqhull-debuginfo 7.2.1-11.el9
libqhull_p 7.2.1-11.el9 RHBA-2024:2526
Bug Fix Advisory
libqhull_p-debuginfo 7.2.1-11.el9
libqhull_r 7.2.1-11.el9 RHBA-2024:2526
Bug Fix Advisory
libqhull_r-debuginfo 7.2.1-11.el9
libquadmath-debuginfo 11.4.1-3.el9
LibRaw-debuginfo 0.21.1-1.el9
LibRaw-debugsource 0.21.1-1.el9
LibRaw-devel 0.21.1-1.el9 RHSA-2024:2137
Security Advisory
(CVE-2023-1729)
LibRaw-samples-debuginfo 0.21.1-1.el9
librepo-debuginfo 1.14.5-2.el9
librepo-debugsource 1.14.5-2.el9
librepo-devel 1.14.5-2.el9 RHBA-2024:2458
Bug Fix Advisory
libselinux-debuginfo 3.6-1.el9
libselinux-debugsource 3.6-1.el9
libselinux-ruby-debuginfo 3.6-1.el9
libselinux-static 3.6-1.el9 RHBA-2024:2443
Bug Fix Advisory
libselinux-utils-debuginfo 3.6-1.el9
libsemanage-debuginfo 3.6-1.el9
libsemanage-debugsource 3.6-1.el9
libsemanage-devel 3.6-1.el9 RHBA-2024:2439
Bug Fix Advisory
libsepol-debuginfo 3.6-1.el9
libsepol-debugsource 3.6-1.el9
libsepol-static 3.6-1.el9 RHBA-2024:2440
Bug Fix Advisory
libsepol-utils-debuginfo 3.6-1.el9
libshaderc-debuginfo 2023.7-1.el9
libshaderc-devel 2023.7-1.el9 RHEA-2024:2247
Product Enhancement Advisory
libsmartcols-debuginfo 2.37.4-18.el9
libsmartcols-devel 2.37.4-18.el9 RHBA-2024:2506
Bug Fix Advisory
libsmbclient-debuginfo 4.19.4-104.el9
libsmbclient-devel 4.19.4-104.el9 RHBA-2024:2469
Bug Fix Advisory
libsndfile-debuginfo 1.0.31-8.el9
libsndfile-debugsource 1.0.31-8.el9
libsndfile-devel 1.0.31-8.el9 RHSA-2024:2184
Security Advisory
(CVE-2022-33065)
libsndfile-utils-debuginfo 1.0.31-8.el9
libss-debuginfo 1.46.5-5.el9
libss-devel 1.46.5-5.el9 RHBA-2024:2411
Bug Fix Advisory
libsss_autofs-debuginfo 2.9.4-2.el9
libsss_autofs-debuginfo 2.9.4-6.el9_4
libsss_certmap-debuginfo 2.9.4-2.el9
libsss_certmap-debuginfo 2.9.4-6.el9_4
libsss_idmap-debuginfo 2.9.4-2.el9
libsss_idmap-debuginfo 2.9.4-6.el9_4
libsss_nss_idmap-debuginfo 2.9.4-2.el9
libsss_nss_idmap-debuginfo 2.9.4-6.el9_4
libsss_nss_idmap-devel 2.9.4-2.el9 RHBA-2024:2409
Bug Fix Advisory
libsss_nss_idmap-devel 2.9.4-6.el9_4 RHSA-2024:2571
Security Advisory
(CVE-2023-3758)
libsss_simpleifp-debuginfo 2.9.4-2.el9
libsss_simpleifp-debuginfo 2.9.4-6.el9_4
libsss_sudo-debuginfo 2.9.4-2.el9
libsss_sudo-debuginfo 2.9.4-6.el9_4
libstdc++-debuginfo 11.4.1-3.el9
libstdc++-static 11.4.1-3.el9 RHBA-2024:2403
Bug Fix Advisory
libtalloc-debuginfo 2.4.1-1.el9
libtalloc-debugsource 2.4.1-1.el9
libtalloc-devel 2.4.1-1.el9 RHBA-2024:2468
Bug Fix Advisory
libtdb-debuginfo 1.4.9-1.el9
libtdb-debugsource 1.4.9-1.el9
libtdb-devel 1.4.9-1.el9 RHBA-2024:2472
Bug Fix Advisory
libtevent-debuginfo 0.16.0-1.el9
libtevent-debugsource 0.16.0-1.el9
libtevent-devel 0.16.0-1.el9 RHBA-2024:2471
Bug Fix Advisory
libtiff-debuginfo 4.4.0-12.el9
libtiff-debugsource 4.4.0-12.el9
libtiff-tools 4.4.0-12.el9 RHSA-2024:2289
Security Advisory
(CVE-2022-40090, CVE-2023-3618, CVE-2023-40745, CVE-2023-41175, CVE-2023-6228)
libtiff-tools-debuginfo 4.4.0-12.el9
libtimezonemap-debuginfo 0.4.5.1-13.el9
libtimezonemap-debugsource 0.4.5.1-13.el9
libtimezonemap-devel 0.4.5.1-13.el9 RHBA-2024:2296
Bug Fix Advisory
libtirpc-debuginfo 1.3.3-8.el9_4
libtirpc-debugsource 1.3.3-8.el9_4
libtirpc-devel 1.3.3-8.el9_4 RHBA-2024:2510
Bug Fix Advisory
libtsan-debuginfo 11.4.1-3.el9
libubsan-debuginfo 11.4.1-3.el9
liburing-debuginfo 2.5-1.el9
liburing-debugsource 2.5-1.el9
liburing-devel 2.5-1.el9 RHBA-2024:2334
Bug Fix Advisory
libuuid-debuginfo 2.37.4-18.el9
libvirt-client-debuginfo 10.0.0-6.2.el9_4
libvirt-client-debuginfo 10.0.0-6.el9_4
libvirt-daemon-common-debuginfo 10.0.0-6.2.el9_4
libvirt-daemon-common-debuginfo 10.0.0-6.el9_4
libvirt-daemon-debuginfo 10.0.0-6.2.el9_4
libvirt-daemon-debuginfo 10.0.0-6.el9_4
libvirt-daemon-driver-interface-debuginfo 10.0.0-6.2.el9_4
libvirt-daemon-driver-interface-debuginfo 10.0.0-6.el9_4
libvirt-daemon-driver-network-debuginfo 10.0.0-6.2.el9_4
libvirt-daemon-driver-network-debuginfo 10.0.0-6.el9_4
libvirt-daemon-driver-nodedev-debuginfo 10.0.0-6.2.el9_4
libvirt-daemon-driver-nodedev-debuginfo 10.0.0-6.el9_4
libvirt-daemon-driver-nwfilter-debuginfo 10.0.0-6.2.el9_4
libvirt-daemon-driver-nwfilter-debuginfo 10.0.0-6.el9_4
libvirt-daemon-driver-qemu-debuginfo 10.0.0-6.2.el9_4
libvirt-daemon-driver-qemu-debuginfo 10.0.0-6.el9_4
libvirt-daemon-driver-secret-debuginfo 10.0.0-6.2.el9_4
libvirt-daemon-driver-secret-debuginfo 10.0.0-6.el9_4
libvirt-daemon-driver-storage-core-debuginfo 10.0.0-6.2.el9_4
libvirt-daemon-driver-storage-core-debuginfo 10.0.0-6.el9_4
libvirt-daemon-driver-storage-disk-debuginfo 10.0.0-6.2.el9_4
libvirt-daemon-driver-storage-disk-debuginfo 10.0.0-6.el9_4
libvirt-daemon-driver-storage-iscsi-debuginfo 10.0.0-6.2.el9_4
libvirt-daemon-driver-storage-iscsi-debuginfo 10.0.0-6.el9_4
libvirt-daemon-driver-storage-logical-debuginfo 10.0.0-6.2.el9_4
libvirt-daemon-driver-storage-logical-debuginfo 10.0.0-6.el9_4
libvirt-daemon-driver-storage-mpath-debuginfo 10.0.0-6.2.el9_4
libvirt-daemon-driver-storage-mpath-debuginfo 10.0.0-6.el9_4
libvirt-daemon-driver-storage-rbd-debuginfo 10.0.0-6.2.el9_4
libvirt-daemon-driver-storage-rbd-debuginfo 10.0.0-6.el9_4
libvirt-daemon-driver-storage-scsi-debuginfo 10.0.0-6.2.el9_4
libvirt-daemon-driver-storage-scsi-debuginfo 10.0.0-6.el9_4
libvirt-daemon-lock-debuginfo 10.0.0-6.2.el9_4
libvirt-daemon-lock-debuginfo 10.0.0-6.el9_4
libvirt-daemon-log-debuginfo 10.0.0-6.2.el9_4
libvirt-daemon-log-debuginfo 10.0.0-6.el9_4
libvirt-daemon-plugin-lockd-debuginfo 10.0.0-6.2.el9_4
libvirt-daemon-plugin-lockd-debuginfo 10.0.0-6.el9_4
libvirt-daemon-plugin-sanlock 10.0.0-6.2.el9_4 RHSA-2024:2560
Security Advisory
(CVE-2024-1441, CVE-2024-2494)
libvirt-daemon-plugin-sanlock 10.0.0-6.el9_4 RHSA-2024:2236
Security Advisory
(CVE-2024-2496)
libvirt-daemon-plugin-sanlock-debuginfo 10.0.0-6.2.el9_4
libvirt-daemon-plugin-sanlock-debuginfo 10.0.0-6.el9_4
libvirt-daemon-proxy-debuginfo 10.0.0-6.2.el9_4
libvirt-daemon-proxy-debuginfo 10.0.0-6.el9_4
libvirt-debuginfo 10.0.0-6.2.el9_4
libvirt-debuginfo 10.0.0-6.el9_4
libvirt-debugsource 10.0.0-6.2.el9_4
libvirt-debugsource 10.0.0-6.el9_4
libvirt-devel 10.0.0-6.2.el9_4 RHSA-2024:2560
Security Advisory
(CVE-2024-1441, CVE-2024-2494)
libvirt-devel 10.0.0-6.el9_4 RHSA-2024:2236
Security Advisory
(CVE-2024-2496)
libvirt-docs 10.0.0-6.2.el9_4 RHSA-2024:2560
Security Advisory
(CVE-2024-1441, CVE-2024-2494)
libvirt-docs 10.0.0-6.el9_4 RHSA-2024:2236
Security Advisory
(CVE-2024-2496)
libvirt-libs-debuginfo 10.0.0-6.2.el9_4
libvirt-libs-debuginfo 10.0.0-6.el9_4
libvirt-nss-debuginfo 10.0.0-6.2.el9_4
libvirt-nss-debuginfo 10.0.0-6.el9_4
libvirt-wireshark-debuginfo 10.0.0-6.2.el9_4
libvirt-wireshark-debuginfo 10.0.0-6.el9_4
libwbclient-debuginfo 4.19.4-104.el9
libwbclient-devel 4.19.4-104.el9 RHBA-2024:2469
Bug Fix Advisory
libwinpr-debuginfo 2.11.2-1.el9
libwinpr-devel 2.11.2-1.el9 RHSA-2024:2208
Security Advisory
(CVE-2023-39350, CVE-2023-39351, CVE-2023-39352, CVE-2023-39353, CVE-2023-39354, CVE-2023-39356, CVE-2023-40181, CVE-2023-40186, CVE-2023-40188, CVE-2023-40567, CVE-2023-40569, CVE-2023-40589)
libxdp-devel 1.4.2-1.el9 RHBA-2024:2166
Bug Fix Advisory
libxdp-static 1.4.2-1.el9 RHBA-2024:2166
Bug Fix Advisory
libzip-debuginfo 1.7.3-8.el9
libzip-debugsource 1.7.3-8.el9
libzip-devel 1.7.3-8.el9 RHBA-2024:2300
Bug Fix Advisory
libzip-tools-debuginfo 1.7.3-8.el9
lua-guestfs 1.50.1-7.el9 RHBA-2024:2259
Bug Fix Advisory
lua-guestfs-debuginfo 1.50.1-7.el9
lvm2-debuginfo 2.03.23-2.el9
lvm2-debugsource 2.03.23-2.el9
lvm2-devel 2.03.23-2.el9 RHBA-2024:2497
Bug Fix Advisory
lvm2-libs-debuginfo 2.03.23-2.el9
lvm2-lockd-debuginfo 2.03.23-2.el9
lvm2-testsuite-debuginfo 2.03.23-2.el9
mesa-debuginfo 23.3.3-1.el9
mesa-debugsource 23.3.3-1.el9
mesa-dri-drivers-debuginfo 23.3.3-1.el9
mesa-libEGL-debuginfo 23.3.3-1.el9
mesa-libgbm-debuginfo 23.3.3-1.el9
mesa-libGL-debuginfo 23.3.3-1.el9
mesa-libglapi-debuginfo 23.3.3-1.el9
mesa-libOSMesa 23.3.3-1.el9 RHBA-2024:2263
Bug Fix Advisory
mesa-libOSMesa-debuginfo 23.3.3-1.el9
mesa-libOSMesa-devel 23.3.3-1.el9 RHBA-2024:2263
Bug Fix Advisory
mesa-libxatracker-debuginfo 23.3.3-1.el9
mesa-vdpau-drivers-debuginfo 23.3.3-1.el9
mesa-vulkan-drivers-debuginfo 23.3.3-1.el9
mingw-binutils-debuginfo 2.41-3.el9
mingw-binutils-debugsource 2.41-3.el9
mingw-binutils-generic-debuginfo 2.41-3.el9
mingw-gcc-debuginfo 13.2.1-7.el9
mingw-gcc-debugsource 13.2.1-7.el9
mingw-w64-tools 11.0.1-3.el9 RHSA-2024:2353
Security Advisory
(CVE-2023-1579)
mingw-w64-tools-debuginfo 11.0.1-3.el9
mingw-w64-tools-debugsource 11.0.1-3.el9
mingw32-binutils 2.41-3.el9 RHSA-2024:2353
Security Advisory
(CVE-2023-1579)
mingw32-binutils-debuginfo 2.41-3.el9
mingw32-cpp 13.2.1-7.el9 RHSA-2024:2353
Security Advisory
(CVE-2023-1579)
mingw32-cpp-debuginfo 13.2.1-7.el9
mingw32-gcc 13.2.1-7.el9 RHSA-2024:2353
Security Advisory
(CVE-2023-1579)
mingw32-gcc-c++ 13.2.1-7.el9 RHSA-2024:2353
Security Advisory
(CVE-2023-1579)
mingw32-gcc-c++-debuginfo 13.2.1-7.el9
mingw32-gcc-debuginfo 13.2.1-7.el9
mingw32-gcc-gfortran-debuginfo 13.2.1-7.el9
mingw32-gcc-objc++-debuginfo 13.2.1-7.el9
mingw32-gcc-objc-debuginfo 13.2.1-7.el9
mingw32-glib2 2.78.0-1.el9 RHSA-2024:2528
Security Advisory
(CVE-2023-29499, CVE-2023-32611, CVE-2023-32636, CVE-2023-32665)
mingw32-glib2-debuginfo 2.78.0-1.el9
mingw32-glib2-static 2.78.0-1.el9 RHSA-2024:2528
Security Advisory
(CVE-2023-29499, CVE-2023-32611, CVE-2023-32636, CVE-2023-32665)
mingw32-headers 11.0.1-3.el9 RHSA-2024:2353
Security Advisory
(CVE-2023-1579)
mingw32-libffi 3.4.4-5.el9 RHSA-2024:2353
Security Advisory
(CVE-2023-1579)
mingw32-libffi-debuginfo 3.4.4-5.el9
mingw32-libgcc 13.2.1-7.el9 RHSA-2024:2353
Security Advisory
(CVE-2023-1579)
mingw32-libstdc++ 13.2.1-7.el9 RHSA-2024:2353
Security Advisory
(CVE-2023-1579)
mingw32-pcre2 10.42-3.el9 RHBA-2024:2524
Bug Fix Advisory
mingw32-pcre2-debuginfo 10.42-3.el9
mingw32-pcre2-static 10.42-3.el9 RHBA-2024:2524
Bug Fix Advisory
mingw32-pixman 0.42.2-3.el9 RHSA-2024:2525
Security Advisory
(CVE-2022-44638)
mingw32-pixman-debuginfo 0.42.2-3.el9
mingw32-winpthreads 11.0.1-3.el9 RHSA-2024:2353
Security Advisory
(CVE-2023-1579)
mingw32-winpthreads-debuginfo 11.0.1-3.el9
mingw32-winpthreads-static 11.0.1-3.el9 RHSA-2024:2353
Security Advisory
(CVE-2023-1579)
mingw32-zlib 1.3.1-1.el9 RHSA-2024:2353
Security Advisory
(CVE-2023-1579)
mingw32-zlib-debuginfo 1.3.1-1.el9
mingw32-zlib-static 1.3.1-1.el9 RHSA-2024:2353
Security Advisory
(CVE-2023-1579)
mingw64-binutils 2.41-3.el9 RHSA-2024:2353
Security Advisory
(CVE-2023-1579)
mingw64-binutils-debuginfo 2.41-3.el9
mingw64-cpp 13.2.1-7.el9 RHSA-2024:2353
Security Advisory
(CVE-2023-1579)
mingw64-cpp-debuginfo 13.2.1-7.el9
mingw64-crt 11.0.1-3.el9 RHSA-2024:2353
Security Advisory
(CVE-2023-1579)
mingw64-filesystem 148-3.el9 RHSA-2024:2353
Security Advisory
(CVE-2023-1579)
mingw64-gcc 13.2.1-7.el9 RHSA-2024:2353
Security Advisory
(CVE-2023-1579)
mingw64-gcc-c++ 13.2.1-7.el9 RHSA-2024:2353
Security Advisory
(CVE-2023-1579)
mingw64-gcc-c++-debuginfo 13.2.1-7.el9
mingw64-gcc-debuginfo 13.2.1-7.el9
mingw64-gcc-gfortran-debuginfo 13.2.1-7.el9
mingw64-gcc-objc++-debuginfo 13.2.1-7.el9
mingw64-gcc-objc-debuginfo 13.2.1-7.el9
mingw64-glib2 2.78.0-1.el9 RHSA-2024:2528
Security Advisory
(CVE-2023-29499, CVE-2023-32611, CVE-2023-32636, CVE-2023-32665)
mingw64-glib2-debuginfo 2.78.0-1.el9
mingw64-glib2-static 2.78.0-1.el9 RHSA-2024:2528
Security Advisory
(CVE-2023-29499, CVE-2023-32611, CVE-2023-32636, CVE-2023-32665)
mingw64-headers 11.0.1-3.el9 RHSA-2024:2353
Security Advisory
(CVE-2023-1579)
mingw64-libffi 3.4.4-5.el9 RHSA-2024:2353
Security Advisory
(CVE-2023-1579)
mingw64-libffi-debuginfo 3.4.4-5.el9
mingw64-libgcc 13.2.1-7.el9 RHSA-2024:2353
Security Advisory
(CVE-2023-1579)
mingw64-libstdc++ 13.2.1-7.el9 RHSA-2024:2353
Security Advisory
(CVE-2023-1579)
mingw64-pcre2 10.42-3.el9 RHBA-2024:2524
Bug Fix Advisory
mingw64-pcre2-debuginfo 10.42-3.el9
mingw64-pcre2-static 10.42-3.el9 RHBA-2024:2524
Bug Fix Advisory
mingw64-pixman 0.42.2-3.el9 RHSA-2024:2525
Security Advisory
(CVE-2022-44638)
mingw64-pixman-debuginfo 0.42.2-3.el9
mingw64-winpthreads 11.0.1-3.el9 RHSA-2024:2353
Security Advisory
(CVE-2023-1579)
mingw64-winpthreads-debuginfo 11.0.1-3.el9
mingw64-winpthreads-static 11.0.1-3.el9 RHSA-2024:2353
Security Advisory
(CVE-2023-1579)
mingw64-zlib 1.3.1-1.el9 RHSA-2024:2353
Security Advisory
(CVE-2023-1579)
mingw64-zlib-debuginfo 1.3.1-1.el9
mingw64-zlib-static 1.3.1-1.el9 RHSA-2024:2353
Security Advisory
(CVE-2023-1579)
nautilus-debuginfo 40.2-15.el9
nautilus-debugsource 40.2-15.el9
nautilus-devel 40.2-15.el9 RHBA-2024:2178
Bug Fix Advisory
nautilus-extensions-debuginfo 40.2-15.el9
nbdfuse-debuginfo 1.18.1-3.el9
nbdkit-basic-filters-debuginfo 1.36.2-1.el9
nbdkit-basic-plugins-debuginfo 1.36.2-1.el9
nbdkit-blkio-plugin-debuginfo 1.36.2-1.el9
nbdkit-curl-plugin-debuginfo 1.36.2-1.el9
nbdkit-debuginfo 1.36.2-1.el9
nbdkit-debugsource 1.36.2-1.el9
nbdkit-devel 1.36.2-1.el9 RHEA-2024:2269
Product Enhancement Advisory
nbdkit-example-plugins 1.36.2-1.el9 RHEA-2024:2269
Product Enhancement Advisory
nbdkit-example-plugins-debuginfo 1.36.2-1.el9
nbdkit-gzip-filter-debuginfo 1.36.2-1.el9
nbdkit-linuxdisk-plugin-debuginfo 1.36.2-1.el9
nbdkit-nbd-plugin-debuginfo 1.36.2-1.el9
nbdkit-python-plugin-debuginfo 1.36.2-1.el9
nbdkit-server-debuginfo 1.36.2-1.el9
nbdkit-srpm-macros 1.36.2-1.el9 RHEA-2024:2269
Product Enhancement Advisory
nbdkit-ssh-plugin-debuginfo 1.36.2-1.el9
nbdkit-stats-filter-debuginfo 1.36.2-1.el9
nbdkit-tar-filter-debuginfo 1.36.2-1.el9
nbdkit-tmpdisk-plugin-debuginfo 1.36.2-1.el9
nbdkit-vddk-plugin-debuginfo 1.36.2-1.el9
nbdkit-xz-filter-debuginfo 1.36.2-1.el9
NetworkManager-adsl-debuginfo 1.46.0-4.el9_4
NetworkManager-bluetooth-debuginfo 1.46.0-4.el9_4
NetworkManager-cloud-setup-debuginfo 1.46.0-4.el9_4
NetworkManager-debuginfo 1.46.0-4.el9_4
NetworkManager-debugsource 1.46.0-4.el9_4
NetworkManager-libnm-debuginfo 1.46.0-4.el9_4
NetworkManager-libnm-devel 1.46.0-4.el9_4 RHBA-2024:2395
Bug Fix Advisory
NetworkManager-ovs-debuginfo 1.46.0-4.el9_4
NetworkManager-ppp-debuginfo 1.46.0-4.el9_4
NetworkManager-team-debuginfo 1.46.0-4.el9_4
NetworkManager-tui-debuginfo 1.46.0-4.el9_4
NetworkManager-wifi-debuginfo 1.46.0-4.el9_4
NetworkManager-wwan-debuginfo 1.46.0-4.el9_4
nfs-utils-coreos-debuginfo 2.5.4-25.el9
nfs-utils-debuginfo 2.5.4-25.el9
nfs-utils-debugsource 2.5.4-25.el9
nfsv4-client-utils-debuginfo 2.5.4-25.el9
nftables-debuginfo 1.0.9-1.el9
nftables-debugsource 1.0.9-1.el9
nftables-devel 1.0.9-1.el9 RHBA-2024:2493
Bug Fix Advisory
nispor-debuginfo 1.2.14-1.el9
nispor-debugsource 1.2.14-1.el9
nispor-devel 1.2.14-1.el9 RHEA-2024:2127
Product Enhancement Advisory
nmstate-debuginfo 2.2.25-1.el9
nmstate-debuginfo 2.2.27-2.el9_4
nmstate-debugsource 2.2.25-1.el9
nmstate-debugsource 2.2.27-2.el9_4
nmstate-devel 2.2.25-1.el9 RHEA-2024:2118
Product Enhancement Advisory
nmstate-devel 2.2.27-2.el9_4 RHBA-2024:2556
Bug Fix Advisory
nmstate-libs-debuginfo 2.2.25-1.el9
nmstate-libs-debuginfo 2.2.27-2.el9_4
nmstate-static 2.2.25-1.el9 RHEA-2024:2118
Product Enhancement Advisory
nmstate-static 2.2.27-2.el9_4 RHBA-2024:2556
Bug Fix Advisory
nscd-debuginfo 2.34-100.el9
nss_db 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
nss_db-debuginfo 2.34-100.el9
nss_hesiod 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
nss_hesiod-debuginfo 2.34-100.el9
ocaml-libguestfs 1.50.1-7.el9 RHBA-2024:2259
Bug Fix Advisory
ocaml-libguestfs-debuginfo 1.50.1-7.el9
ocaml-libguestfs-devel 1.50.1-7.el9 RHBA-2024:2259
Bug Fix Advisory
ocaml-libnbd 1.18.1-3.el9 RHSA-2024:2204
Security Advisory
(CVE-2023-5215, CVE-2023-5871)
ocaml-libnbd-debuginfo 1.18.1-3.el9
ocaml-libnbd-devel 1.18.1-3.el9 RHSA-2024:2204
Security Advisory
(CVE-2023-5215, CVE-2023-5871)
opencryptoki-debuginfo 3.22.0-3.el9
opencryptoki-debugsource 3.22.0-3.el9
opencryptoki-devel 3.22.0-3.el9 RHBA-2024:2462
Bug Fix Advisory
opencryptoki-icsftok-debuginfo 3.22.0-3.el9
opencryptoki-libs-debuginfo 3.22.0-3.el9
opencryptoki-swtok-debuginfo 3.22.0-3.el9
ostree-debuginfo 2024.4-3.el9_4
ostree-debugsource 2024.4-3.el9_4
ostree-devel 2024.4-3.el9_4 RHBA-2024:2235
Bug Fix Advisory
ostree-libs-debuginfo 2024.4-3.el9_4
PackageKit-command-not-found-debuginfo 1.2.6-1.el9
PackageKit-debuginfo 1.2.6-1.el9
PackageKit-debugsource 1.2.6-1.el9
PackageKit-glib-debuginfo 1.2.6-1.el9
PackageKit-glib-devel 1.2.6-1.el9 RHBA-2024:2327
Bug Fix Advisory
PackageKit-gstreamer-plugin-debuginfo 1.2.6-1.el9
PackageKit-gtk3-module-debuginfo 1.2.6-1.el9
papi-debuginfo 6.0.0-16.el9
papi-debugsource 6.0.0-16.el9
papi-libs-debuginfo 6.0.0-16.el9
papi-testsuite 6.0.0-16.el9 RHBA-2024:2232
Bug Fix Advisory
papi-testsuite-debuginfo 6.0.0-16.el9
pcre2-debuginfo 10.40-5.el9
pcre2-debugsource 10.40-5.el9
pcre2-tools 10.40-5.el9 RHBA-2024:2418
Bug Fix Advisory
pcre2-tools-debuginfo 10.40-5.el9
pcre2-utf16-debuginfo 10.40-5.el9
pcre2-utf32-debuginfo 10.40-5.el9
perf-debuginfo 5.14.0-427.13.1.el9_4
perl-DateTime-TimeZone 2.62-1.el9 RHBA-2024:2533
Bug Fix Advisory
perl-Sys-Guestfs-debuginfo 1.50.1-7.el9
php-libguestfs 1.50.1-7.el9 RHBA-2024:2259
Bug Fix Advisory
php-libguestfs-debuginfo 1.50.1-7.el9
pmix-debuginfo 3.2.3-5.el9
pmix-debugsource 3.2.3-5.el9
pmix-pmi-debuginfo 3.2.3-5.el9
pmix-pmi-devel 3.2.3-5.el9 RHSA-2024:2199
Security Advisory
(CVE-2023-41915)
pmix-tools-debuginfo 3.2.3-5.el9
poppler-cpp-debuginfo 21.01.0-19.el9
poppler-cpp-devel 21.01.0-19.el9 RHBA-2024:2152
Bug Fix Advisory
poppler-debuginfo 21.01.0-19.el9
poppler-debugsource 21.01.0-19.el9
poppler-devel 21.01.0-19.el9 RHBA-2024:2152
Bug Fix Advisory
poppler-glib-debuginfo 21.01.0-19.el9
poppler-glib-devel 21.01.0-19.el9 RHBA-2024:2152
Bug Fix Advisory
poppler-glib-doc 21.01.0-19.el9 RHBA-2024:2152
Bug Fix Advisory
poppler-qt5-debuginfo 21.01.0-19.el9
poppler-qt5-devel 21.01.0-19.el9 RHBA-2024:2152
Bug Fix Advisory
poppler-utils-debuginfo 21.01.0-19.el9
procps-ng-debuginfo 3.3.17-14.el9
procps-ng-debugsource 3.3.17-14.el9
procps-ng-devel 3.3.17-14.el9 RHBA-2024:2514
Bug Fix Advisory
pyproject-rpm-macros 1.12.0-1.el9 RHBA-2024:2350
Bug Fix Advisory
python-sphinx-doc 3.4.3-8.el9 RHBA-2024:2532
Bug Fix Advisory
python3-debug 3.9.18-3.el9 RHBA-2024:2473
Bug Fix Advisory
python3-flit-core 3.9.0-5.el9 RHBA-2024:2530
Bug Fix Advisory
python3-freeradius-debuginfo 3.0.21-39.el9
python3-hawkey-debuginfo 0.69.0-8.el9
python3-idle 3.9.18-3.el9 RHBA-2024:2473
Bug Fix Advisory
python3-ipatests 4.11.0-10.el9_4 RHBA-2024:2558
Bug Fix Advisory
python3-ipatests 4.11.0-9.el9_4 RHSA-2024:2147
Security Advisory
(CVE-2024-1481)
python3-ldb-debuginfo 2.8.0-1.el9
python3-libdnf-debuginfo 0.69.0-8.el9
python3-libguestfs-debuginfo 1.50.1-7.el9
python3-libipa_hbac-debuginfo 2.9.4-2.el9
python3-libipa_hbac-debuginfo 2.9.4-6.el9_4
python3-libmount-debuginfo 2.37.4-18.el9
python3-libnbd-debuginfo 1.18.1-3.el9
python3-libnvme-debuginfo 1.6-1.el9
python3-librepo-debuginfo 1.14.5-2.el9
python3-libselinux-debuginfo 3.6-1.el9
python3-libsemanage-debuginfo 3.6-1.el9
python3-libsss_nss_idmap-debuginfo 2.9.4-2.el9
python3-libsss_nss_idmap-debuginfo 2.9.4-6.el9_4
python3-perf-debuginfo 5.14.0-427.13.1.el9_4
python3-samba-dc-debuginfo 4.19.4-104.el9
python3-samba-debuginfo 4.19.4-104.el9
python3-samba-devel 4.19.4-104.el9 RHBA-2024:2469
Bug Fix Advisory
python3-samba-test 4.19.4-104.el9 RHBA-2024:2469
Bug Fix Advisory
python3-sanlock-debuginfo 3.9.1-1.el9
python3-sphinx 3.4.3-8.el9 RHBA-2024:2532
Bug Fix Advisory
python3-sphinx-latex 3.4.3-8.el9 RHBA-2024:2532
Bug Fix Advisory
python3-sss-debuginfo 2.9.4-2.el9
python3-sss-debuginfo 2.9.4-6.el9_4
python3-sss-murmur-debuginfo 2.9.4-2.el9
python3-sss-murmur-debuginfo 2.9.4-6.el9_4
python3-talloc-debuginfo 2.4.1-1.el9
python3-tdb-debuginfo 1.4.9-1.el9
python3-test 3.9.18-3.el9 RHBA-2024:2473
Bug Fix Advisory
python3-tevent-debuginfo 0.16.0-1.el9
python3.11-debug 3.11.7-1.el9 RHSA-2024:2292
Security Advisory
(CVE-2023-27043)
python3.11-debuginfo 3.11.7-1.el9
python3.11-debugsource 3.11.7-1.el9
python3.11-idle 3.11.7-1.el9 RHSA-2024:2292
Security Advisory
(CVE-2023-27043)
python3.11-pybind11 2.10.3-3.el9 RHBA-2024:2531
Bug Fix Advisory
python3.11-pybind11-devel 2.10.3-3.el9 RHBA-2024:2531
Bug Fix Advisory
python3.11-test 3.11.7-1.el9 RHSA-2024:2292
Security Advisory
(CVE-2023-27043)
python3.12-Cython 0.29.35-3.el9 RHBA-2024:2540
Bug Fix Advisory
python3.12-Cython-debuginfo 0.29.35-3.el9
python3.12-Cython-debugsource 0.29.35-3.el9
python3.12-debug 3.12.1-4.el9 RHBA-2024:2320
Bug Fix Advisory
python3.12-debuginfo 3.12.1-4.el9
python3.12-debugsource 3.12.1-4.el9
python3.12-flit-core 3.9.0-3.el9 RHBA-2024:2538
Bug Fix Advisory
python3.12-idle 3.12.1-4.el9 RHBA-2024:2320
Bug Fix Advisory
python3.12-iniconfig 1.1.1-3.el9 RHBA-2024:2539
Bug Fix Advisory
python3.12-packaging 23.2-2.el9 RHBA-2024:2537
Bug Fix Advisory
python3.12-pluggy 1.2.0-3.el9 RHBA-2024:2535
Bug Fix Advisory
python3.12-psycopg2-debug 2.9.6-2.el9 RHBA-2024:2319
Bug Fix Advisory
python3.12-psycopg2-debug-debuginfo 2.9.6-2.el9
python3.12-psycopg2-debuginfo 2.9.6-2.el9
python3.12-psycopg2-debugsource 2.9.6-2.el9
python3.12-psycopg2-tests 2.9.6-2.el9 RHBA-2024:2319
Bug Fix Advisory
python3.12-pybind11 2.11.1-3.el9 RHBA-2024:2542
Bug Fix Advisory
python3.12-pybind11-devel 2.11.1-3.el9 RHBA-2024:2542
Bug Fix Advisory
python3.12-pytest 7.4.2-2.el9 RHBA-2024:2536
Bug Fix Advisory
python3.12-scipy-debuginfo 1.11.1-2.el9
python3.12-scipy-debugsource 1.11.1-2.el9
python3.12-scipy-tests 1.11.1-2.el9 RHBA-2024:2321
Bug Fix Advisory
python3.12-semantic_version 2.10.0-2.el9 RHBA-2024:2541
Bug Fix Advisory
python3.12-setuptools-rust 1.7.0-2.el9 RHBA-2024:2534
Bug Fix Advisory
python3.12-setuptools-wheel 68.2.2-3.el9 RHBA-2024:2315
Bug Fix Advisory
python3.12-test 3.12.1-4.el9 RHBA-2024:2320
Bug Fix Advisory
python3.12-wheel-wheel 0.41.2-3.el9 RHBA-2024:2317
Bug Fix Advisory
python3.9-debuginfo 3.9.18-3.el9
python3.9-debugsource 3.9.18-3.el9
qatlib-debuginfo 23.11.0-1.el9
qatlib-debugsource 23.11.0-1.el9
qatlib-devel 23.11.0-1.el9 RHBA-2024:2243
Bug Fix Advisory
qatlib-service-debuginfo 23.11.0-1.el9
qatlib-tests 23.11.0-1.el9 RHBA-2024:2243
Bug Fix Advisory
qatlib-tests-debuginfo 23.11.0-1.el9
qatzip-debuginfo 1.1.2-2.el9
qatzip-debugsource 1.1.2-2.el9
qatzip-devel 1.1.2-2.el9 RHBA-2024:2241
Bug Fix Advisory
qatzip-libs-debuginfo 1.1.2-2.el9
qhull-debuginfo 7.2.1-11.el9
qhull-debugsource 7.2.1-11.el9
qhull-devel 7.2.1-11.el9 RHBA-2024:2526
Bug Fix Advisory
qt5-assistant-debuginfo 5.15.9-4.el9
qt5-designer-debuginfo 5.15.9-4.el9
qt5-doctools-debuginfo 5.15.9-4.el9
qt5-linguist-debuginfo 5.15.9-4.el9
qt5-qdbusviewer-debuginfo 5.15.9-4.el9
qt5-qtbase-debuginfo 5.15.9-9.el9
qt5-qtbase-debugsource 5.15.9-9.el9
qt5-qtbase-devel-debuginfo 5.15.9-9.el9
qt5-qtbase-examples-debuginfo 5.15.9-9.el9
qt5-qtbase-gui-debuginfo 5.15.9-9.el9
qt5-qtbase-mysql-debuginfo 5.15.9-9.el9
qt5-qtbase-odbc-debuginfo 5.15.9-9.el9
qt5-qtbase-postgresql-debuginfo 5.15.9-9.el9
qt5-qtbase-static 5.15.9-9.el9 RHSA-2024:2276
Security Advisory
(CVE-2023-51714, CVE-2024-25580)
qt5-qtbase-tests-debuginfo 5.15.9-9.el9
qt5-qttools-debuginfo 5.15.9-4.el9
qt5-qttools-debugsource 5.15.9-4.el9
qt5-qttools-devel-debuginfo 5.15.9-4.el9
qt5-qttools-examples-debuginfo 5.15.9-4.el9
qt5-qttools-libs-designer-debuginfo 5.15.9-4.el9
qt5-qttools-libs-designercomponents-debuginfo 5.15.9-4.el9
qt5-qttools-libs-help-debuginfo 5.15.9-4.el9
qt5-qttools-static 5.15.9-4.el9 RHBA-2024:2179
Bug Fix Advisory
qt5-qttools-tests-debuginfo 5.15.9-4.el9
redhat-sb-certs 9.4-0.4.el9 RHBA-2024:2393
Bug Fix Advisory
rhc-debuginfo 0.2.4-5.el9
rhc-debugsource 0.2.4-5.el9
rhc-devel 0.2.4-5.el9 RHBA-2024:2364
Bug Fix Advisory
ruby-doc 3.0.4-161.el9 RHBA-2024:2214
Bug Fix Advisory
ruby-libguestfs 1.50.1-7.el9 RHBA-2024:2259
Bug Fix Advisory
ruby-libguestfs-debuginfo 1.50.1-7.el9
samba-client-debuginfo 4.19.4-104.el9
samba-client-libs-debuginfo 4.19.4-104.el9
samba-common-libs-debuginfo 4.19.4-104.el9
samba-common-tools-debuginfo 4.19.4-104.el9
samba-dc-libs-debuginfo 4.19.4-104.el9
samba-dcerpc-debuginfo 4.19.4-104.el9
samba-debuginfo 4.19.4-104.el9
samba-debugsource 4.19.4-104.el9
samba-devel 4.19.4-104.el9 RHBA-2024:2469
Bug Fix Advisory
samba-krb5-printing-debuginfo 4.19.4-104.el9
samba-ldb-ldap-modules-debuginfo 4.19.4-104.el9
samba-libs-debuginfo 4.19.4-104.el9
samba-pidl 4.19.4-104.el9 RHBA-2024:2469
Bug Fix Advisory
samba-test 4.19.4-104.el9 RHBA-2024:2469
Bug Fix Advisory
samba-test-debuginfo 4.19.4-104.el9
samba-test-libs 4.19.4-104.el9 RHBA-2024:2469
Bug Fix Advisory
samba-test-libs-debuginfo 4.19.4-104.el9
samba-vfs-iouring-debuginfo 4.19.4-104.el9
samba-winbind-clients-debuginfo 4.19.4-104.el9
samba-winbind-debuginfo 4.19.4-104.el9
samba-winbind-krb5-locator-debuginfo 4.19.4-104.el9
samba-winbind-modules-debuginfo 4.19.4-104.el9
samba-winexe-debuginfo 4.19.4-104.el9
sanlock-debuginfo 3.9.1-1.el9
sanlock-debugsource 3.9.1-1.el9
sanlock-devel 3.9.1-1.el9 RHBA-2024:2379
Bug Fix Advisory
sanlock-lib-debuginfo 3.9.1-1.el9
shaderc-debuginfo 2023.7-1.el9
shaderc-debugsource 2023.7-1.el9
spirv-tools-debuginfo 2023.3-1.el9
spirv-tools-debugsource 2023.3-1.el9
spirv-tools-devel 2023.3-1.el9 RHEA-2024:2247
Product Enhancement Advisory
spirv-tools-libs-debuginfo 2023.3-1.el9
sssd-ad-debuginfo 2.9.4-2.el9
sssd-ad-debuginfo 2.9.4-6.el9_4
sssd-client-debuginfo 2.9.4-2.el9
sssd-client-debuginfo 2.9.4-6.el9_4
sssd-common-debuginfo 2.9.4-2.el9
sssd-common-debuginfo 2.9.4-6.el9_4
sssd-common-pac-debuginfo 2.9.4-2.el9
sssd-common-pac-debuginfo 2.9.4-6.el9_4
sssd-dbus-debuginfo 2.9.4-2.el9
sssd-dbus-debuginfo 2.9.4-6.el9_4
sssd-debuginfo 2.9.4-2.el9
sssd-debuginfo 2.9.4-6.el9_4
sssd-debugsource 2.9.4-2.el9
sssd-debugsource 2.9.4-6.el9_4
sssd-idp-debuginfo 2.9.4-2.el9
sssd-idp-debuginfo 2.9.4-6.el9_4
sssd-ipa-debuginfo 2.9.4-2.el9
sssd-ipa-debuginfo 2.9.4-6.el9_4
sssd-kcm-debuginfo 2.9.4-2.el9
sssd-kcm-debuginfo 2.9.4-6.el9_4
sssd-krb5-common-debuginfo 2.9.4-2.el9
sssd-krb5-common-debuginfo 2.9.4-6.el9_4
sssd-krb5-debuginfo 2.9.4-2.el9
sssd-krb5-debuginfo 2.9.4-6.el9_4
sssd-ldap-debuginfo 2.9.4-2.el9
sssd-ldap-debuginfo 2.9.4-6.el9_4
sssd-nfs-idmap-debuginfo 2.9.4-2.el9
sssd-nfs-idmap-debuginfo 2.9.4-6.el9_4
sssd-passkey-debuginfo 2.9.4-2.el9
sssd-passkey-debuginfo 2.9.4-6.el9_4
sssd-proxy-debuginfo 2.9.4-2.el9
sssd-proxy-debuginfo 2.9.4-6.el9_4
sssd-tools-debuginfo 2.9.4-2.el9
sssd-tools-debuginfo 2.9.4-6.el9_4
sssd-winbind-idmap-debuginfo 2.9.4-2.el9
sssd-winbind-idmap-debuginfo 2.9.4-6.el9_4
systemd-boot-unsigned 252-32.el9_4 RHSA-2024:2463
Security Advisory
(CVE-2023-7008)
systemd-boot-unsigned-debuginfo 252-32.el9_4
systemd-container-debuginfo 252-32.el9_4
systemd-debuginfo 252-32.el9_4
systemd-debugsource 252-32.el9_4
systemd-journal-remote-debuginfo 252-32.el9_4
systemd-libs-debuginfo 252-32.el9_4
systemd-oomd-debuginfo 252-32.el9_4
systemd-pam-debuginfo 252-32.el9_4
systemd-resolved-debuginfo 252-32.el9_4
systemd-standalone-sysusers-debuginfo 252-32.el9_4
systemd-standalone-tmpfiles-debuginfo 252-32.el9_4
systemd-udev-debuginfo 252-32.el9_4
tdb-tools-debuginfo 1.4.9-1.el9
tpm2-abrmd-debuginfo 2.4.0-4.el9
tpm2-abrmd-debugsource 2.4.0-4.el9
tpm2-abrmd-devel 2.4.0-4.el9 RHBA-2024:2175
Bug Fix Advisory
turbojpeg 2.0.90-7.el9 RHSA-2024:2295
Security Advisory
(CVE-2021-29390)
turbojpeg-debuginfo 2.0.90-7.el9
turbojpeg-devel 2.0.90-7.el9 RHSA-2024:2295
Security Advisory
(CVE-2021-29390)
ucrt64-binutils-debuginfo 2.41-3.el9
ucrt64-cpp-debuginfo 13.2.1-7.el9
ucrt64-gcc-c++-debuginfo 13.2.1-7.el9
ucrt64-gcc-debuginfo 13.2.1-7.el9
ucrt64-gcc-gfortran-debuginfo 13.2.1-7.el9
ucrt64-gcc-objc++-debuginfo 13.2.1-7.el9
ucrt64-gcc-objc-debuginfo 13.2.1-7.el9
ucrt64-winpthreads-debuginfo 11.0.1-3.el9
unbound-devel 1.16.2-3.el9_3.3
util-linux-core-debuginfo 2.37.4-18.el9
util-linux-debuginfo 2.37.4-18.el9
util-linux-debugsource 2.37.4-18.el9
util-linux-user-debuginfo 2.37.4-18.el9
uuidd-debuginfo 2.37.4-18.el9
virt-v2v-man-pages-ja 2.4.0-2.el9 RHBA-2024:2200
Bug Fix Advisory
virt-v2v-man-pages-uk 2.4.0-2.el9 RHBA-2024:2200
Bug Fix Advisory
vulkan-utility-libraries-devel 1.3.268.0-4.el9 RHEA-2024:2247
Product Enhancement Advisory
xorg-x11-server-debuginfo 1.20.11-24.el9
xorg-x11-server-debugsource 1.20.11-24.el9
xorg-x11-server-devel 1.20.11-24.el9 RHSA-2024:2169
Security Advisory
(CVE-2023-5367, CVE-2023-5380, CVE-2023-6377, CVE-2023-6478, CVE-2023-6816, CVE-2024-0229, CVE-2024-0408, CVE-2024-0409, CVE-2024-21885, CVE-2024-21886)
xorg-x11-server-source 1.20.11-24.el9 RHSA-2024:2169
Security Advisory
(CVE-2023-5367, CVE-2023-5380, CVE-2023-6377, CVE-2023-6478, CVE-2023-6816, CVE-2024-0229, CVE-2024-0408, CVE-2024-0409, CVE-2024-21885, CVE-2024-21886)
xorg-x11-server-Xdmx-debuginfo 1.20.11-24.el9
xorg-x11-server-Xephyr-debuginfo 1.20.11-24.el9
xorg-x11-server-Xnest-debuginfo 1.20.11-24.el9
xorg-x11-server-Xorg-debuginfo 1.20.11-24.el9
xorg-x11-server-Xvfb-debuginfo 1.20.11-24.el9
xxhash-debuginfo 0.8.2-1.el9
xxhash-debugsource 0.8.2-1.el9
xxhash-devel 0.8.2-1.el9 RHBA-2024:2120
Bug Fix Advisory
xxhash-doc 0.8.2-1.el9 RHBA-2024:2120
Bug Fix Advisory
xxhash-libs-debuginfo 0.8.2-1.el9
zziplib-debuginfo 0.13.71-11.el9_4
zziplib-debugsource 0.13.71-11.el9_4
zziplib-devel 0.13.71-11.el9_4 RHSA-2024:2377
Security Advisory
(CVE-2020-18770)
zziplib-utils-debuginfo 0.13.71-11.el9_4

CERN aarch64 repository

Package Version Advisory Notes
redhat-release 9.4-0.4.rh9.cern
redhat-release-eula 9.4-0.4.rh9.cern
redhat-sb-certs 9.4-0.4.rh9.cern

openafs aarch64 repository

Package Version Advisory Notes
kmod-openafs 1.8.10-0.5.14.0_427.13.1.el9_4.rh9.cern

baseos aarch64 repository

Package Version Advisory Notes
acl 2.3.1-4.el9 RHBA-2024:2452
Bug Fix Advisory
acl-debuginfo 2.3.1-4.el9
acl-debugsource 2.3.1-4.el9
audispd-plugins 3.1.2-2.el9 RHBA-2024:2431
Bug Fix Advisory
audispd-plugins-debuginfo 3.1.2-2.el9
audispd-plugins-zos 3.1.2-2.el9 RHBA-2024:2431
Bug Fix Advisory
audispd-plugins-zos-debuginfo 3.1.2-2.el9
audit 3.1.2-2.el9 RHBA-2024:2431
Bug Fix Advisory
audit-debuginfo 3.1.2-2.el9
audit-debugsource 3.1.2-2.el9
audit-libs 3.1.2-2.el9 RHBA-2024:2431
Bug Fix Advisory
audit-libs-debuginfo 3.1.2-2.el9
autofs 5.1.7-58.el9 RHBA-2024:2423
Bug Fix Advisory
autofs-debuginfo 5.1.7-58.el9
autofs-debugsource 5.1.7-58.el9
avahi 0.8-20.el9 RHSA-2024:2433
Security Advisory
(CVE-2023-38469, CVE-2023-38470, CVE-2023-38471, CVE-2023-38472, CVE-2023-38473)
avahi-autoipd-debuginfo 0.8-20.el9
avahi-compat-howl-debuginfo 0.8-20.el9
avahi-compat-libdns_sd-debuginfo 0.8-20.el9
avahi-debuginfo 0.8-20.el9
avahi-debugsource 0.8-20.el9
avahi-dnsconfd-debuginfo 0.8-20.el9
avahi-glib-debuginfo 0.8-20.el9
avahi-gobject-debuginfo 0.8-20.el9
avahi-libs 0.8-20.el9 RHSA-2024:2433
Security Advisory
(CVE-2023-38469, CVE-2023-38470, CVE-2023-38471, CVE-2023-38472, CVE-2023-38473)
avahi-libs-debuginfo 0.8-20.el9
avahi-tools-debuginfo 0.8-20.el9
avahi-ui-debuginfo 0.8-20.el9
avahi-ui-gtk3-debuginfo 0.8-20.el9
avahi-ui-tools-debuginfo 0.8-20.el9
bash 5.1.8-9.el9 RHBA-2024:2519
Bug Fix Advisory
bash-completion 2.11-5.el9 RHBA-2024:2520
Bug Fix Advisory
bash-debuginfo 5.1.8-9.el9
bash-debugsource 5.1.8-9.el9
binutils 2.35.2-43.el9 RHBA-2024:2511
Bug Fix Advisory
binutils-debuginfo 2.35.2-43.el9
binutils-debugsource 2.35.2-43.el9
binutils-gold 2.35.2-43.el9 RHBA-2024:2511
Bug Fix Advisory
binutils-gold-debuginfo 2.35.2-43.el9
bpftool 7.3.0-427.13.1.el9_4 RHSA-2024:2394
Security Advisory
(CVE-2020-26555, CVE-2022-0480, CVE-2022-38096, CVE-2022-45934, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-28866, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-39189, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-42754, CVE-2023-42756, CVE-2023-45863, CVE-2023-46862, CVE-2023-51043, CVE-2023-51779, CVE-2023-51780, CVE-2023-52434, CVE-2023-52448, CVE-2023-52476, CVE-2023-52489, CVE-2023-52522, CVE-2023-52529, CVE-2023-52574, CVE-2023-52578, CVE-2023-52580, CVE-2023-52581, CVE-2023-52610, CVE-2023-52620, CVE-2023-6040, CVE-2023-6121, CVE-2023-6176, CVE-2023-6531, CVE-2023-6546, CVE-2023-6622, CVE-2023-6915, CVE-2023-6931, CVE-2023-6932, CVE-2024-0565, CVE-2024-0841, CVE-2024-1085, CVE-2024-1086, CVE-2024-26582, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26586, CVE-2024-26593, CVE-2024-26602, CVE-2024-26609, CVE-2024-26633)
bpftool-debuginfo 7.3.0-427.13.1.el9_4
chrony 4.5-1.el9 RHBA-2024:2486
Bug Fix Advisory
chrony-debuginfo 4.5-1.el9
chrony-debugsource 4.5-1.el9
cockpit 311.1-1.el9 RHBA-2024:2397
Bug Fix Advisory
cockpit-bridge 311.1-1.el9 RHBA-2024:2397
Bug Fix Advisory
cockpit-debuginfo 311.1-1.el9
cockpit-debugsource 311.1-1.el9
cockpit-doc 311.1-1.el9 RHBA-2024:2397
Bug Fix Advisory
cockpit-system 311.1-1.el9 RHBA-2024:2397
Bug Fix Advisory
cockpit-ws 311.1-1.el9 RHBA-2024:2397
Bug Fix Advisory
coreutils 8.32-35.el9 RHBA-2024:2490
Bug Fix Advisory
coreutils-common 8.32-35.el9 RHBA-2024:2490
Bug Fix Advisory
coreutils-debuginfo 8.32-35.el9
coreutils-debugsource 8.32-35.el9
coreutils-single 8.32-35.el9 RHBA-2024:2490
Bug Fix Advisory
coreutils-single-debuginfo 8.32-35.el9
cpp-debuginfo 11.4.1-3.el9
cronie 1.5.7-11.el9 RHBA-2024:2449
Bug Fix Advisory
cronie-anacron 1.5.7-11.el9 RHBA-2024:2449
Bug Fix Advisory
cronie-anacron-debuginfo 1.5.7-11.el9
cronie-debuginfo 1.5.7-11.el9
cronie-debugsource 1.5.7-11.el9
cronie-noanacron 1.5.7-11.el9 RHBA-2024:2449
Bug Fix Advisory
crypto-policies 20240202-1.git283706d.el9 RHEA-2024:2400
Product Enhancement Advisory
crypto-policies-scripts 20240202-1.git283706d.el9 RHEA-2024:2400
Product Enhancement Advisory
ctdb-debuginfo 4.19.4-104.el9
cups-client-debuginfo 2.3.3op2-24.el9
cups-debuginfo 2.3.3op2-24.el9
cups-debugsource 2.3.3op2-24.el9
cups-ipptool-debuginfo 2.3.3op2-24.el9
cups-libs 2.3.3op2-24.el9 RHBA-2024:2459
Bug Fix Advisory
cups-libs-debuginfo 2.3.3op2-24.el9
cups-lpd-debuginfo 2.3.3op2-24.el9
cups-printerapp-debuginfo 2.3.3op2-24.el9
curl 7.76.1-29.el9_4 RHBA-2024:2406
Bug Fix Advisory
curl-debuginfo 7.76.1-29.el9_4
curl-debugsource 7.76.1-29.el9_4
curl-minimal 7.76.1-29.el9_4 RHBA-2024:2406
Bug Fix Advisory
curl-minimal-debuginfo 7.76.1-29.el9_4
device-mapper 1.02.197-2.el9 RHBA-2024:2497
Bug Fix Advisory
device-mapper-debuginfo 1.02.197-2.el9
device-mapper-event 1.02.197-2.el9 RHBA-2024:2497
Bug Fix Advisory
device-mapper-event-debuginfo 1.02.197-2.el9
device-mapper-event-libs 1.02.197-2.el9 RHBA-2024:2497
Bug Fix Advisory
device-mapper-event-libs-debuginfo 1.02.197-2.el9
device-mapper-libs 1.02.197-2.el9 RHBA-2024:2497
Bug Fix Advisory
device-mapper-libs-debuginfo 1.02.197-2.el9
device-mapper-multipath 0.8.7-27.el9 RHBA-2024:2484
Bug Fix Advisory
device-mapper-multipath-debuginfo 0.8.7-27.el9
device-mapper-multipath-debugsource 0.8.7-27.el9
device-mapper-multipath-libs 0.8.7-27.el9 RHBA-2024:2484
Bug Fix Advisory
device-mapper-multipath-libs-debuginfo 0.8.7-27.el9
device-mapper-persistent-data 1.0.9-3.el9_4 RHBA-2024:2488
Bug Fix Advisory
dmidecode 3.5-3.el9 RHEA-2024:2482
Product Enhancement Advisory
dmidecode-debuginfo 3.5-3.el9
dmidecode-debugsource 3.5-3.el9
dnf 4.14.0-9.el9 RHBA-2024:2434
Bug Fix Advisory
dnf-automatic 4.14.0-9.el9 RHBA-2024:2434
Bug Fix Advisory
dnf-data 4.14.0-9.el9 RHBA-2024:2434
Bug Fix Advisory
dnf-plugins-core 4.3.0-13.el9 RHBA-2024:2436
Bug Fix Advisory
dracut 057-53.git20240104.el9 RHBA-2024:2444
Bug Fix Advisory
dracut-config-generic 057-53.git20240104.el9 RHBA-2024:2444
Bug Fix Advisory
dracut-config-rescue 057-53.git20240104.el9 RHBA-2024:2444
Bug Fix Advisory
dracut-debuginfo 057-53.git20240104.el9
dracut-debugsource 057-53.git20240104.el9
dracut-network 057-53.git20240104.el9 RHBA-2024:2444
Bug Fix Advisory
dracut-squash 057-53.git20240104.el9 RHBA-2024:2444
Bug Fix Advisory
dracut-tools 057-53.git20240104.el9 RHBA-2024:2444
Bug Fix Advisory
e2fsprogs 1.46.5-5.el9 RHBA-2024:2411
Bug Fix Advisory
e2fsprogs-debuginfo 1.46.5-5.el9
e2fsprogs-debugsource 1.46.5-5.el9
e2fsprogs-libs 1.46.5-5.el9 RHBA-2024:2411
Bug Fix Advisory
e2fsprogs-libs-debuginfo 1.46.5-5.el9
elfutils 0.190-2.el9 RHBA-2024:2427
Bug Fix Advisory
elfutils-debuginfo 0.190-2.el9
elfutils-debuginfod-client 0.190-2.el9 RHBA-2024:2427
Bug Fix Advisory
elfutils-debuginfod-client-debuginfo 0.190-2.el9
elfutils-debuginfod-debuginfo 0.190-2.el9
elfutils-debugsource 0.190-2.el9
elfutils-default-yama-scope 0.190-2.el9 RHBA-2024:2427
Bug Fix Advisory
elfutils-libelf 0.190-2.el9 RHBA-2024:2427
Bug Fix Advisory
elfutils-libelf-debuginfo 0.190-2.el9
elfutils-libs 0.190-2.el9 RHBA-2024:2427
Bug Fix Advisory
elfutils-libs-debuginfo 0.190-2.el9
exfatprogs 1.2.2-2.el9 RHSA-2024:2437
Security Advisory
(CVE-2023-45897)
exfatprogs-debuginfo 1.2.2-2.el9
exfatprogs-debugsource 1.2.2-2.el9
expat 2.5.0-2.el9_4 RHBA-2024:2518
Bug Fix Advisory
expat-debuginfo 2.5.0-2.el9_4
expat-debugsource 2.5.0-2.el9_4
fido2-tools-debuginfo 1.13.0-2.el9
file 5.39-16.el9 RHSA-2024:2512
Security Advisory
(CVE-2022-48554)
file-debuginfo 5.39-16.el9
file-debugsource 5.39-16.el9
file-libs 5.39-16.el9 RHSA-2024:2512
Security Advisory
(CVE-2022-48554)
file-libs-debuginfo 5.39-16.el9
firewalld 1.3.4-1.el9 RHBA-2024:2494
Bug Fix Advisory
firewalld-filesystem 1.3.4-1.el9 RHBA-2024:2494
Bug Fix Advisory
fuse-common 3.10.2-8.el9 RHBA-2024:2505
Bug Fix Advisory
fuse3-debuginfo 3.10.2-8.el9
fuse3-debugsource 3.10.2-8.el9
fuse3-libs-debuginfo 3.10.2-8.el9
fwupd 1.9.13-2.el9 RHBA-2024:2500
Bug Fix Advisory
fwupd-debuginfo 1.9.13-2.el9
fwupd-debugsource 1.9.13-2.el9
fwupd-plugin-flashrom-debuginfo 1.9.13-2.el9
fwupd-tests-debuginfo 1.9.13-2.el9
gcc-c++-debuginfo 11.4.1-3.el9
gcc-debuginfo 11.4.1-3.el9
gcc-debugsource 11.4.1-3.el9
gcc-gdb-plugin-debuginfo 11.4.1-3.el9
gcc-gfortran-debuginfo 11.4.1-3.el9
gcc-plugin-annobin-debuginfo 11.4.1-3.el9
gcc-plugin-devel-debuginfo 11.4.1-3.el9
glib2 2.68.4-14.el9 RHBA-2024:2428
Bug Fix Advisory
glib2-debuginfo 2.68.4-14.el9
glib2-debugsource 2.68.4-14.el9
glib2-devel-debuginfo 2.68.4-14.el9
glib2-tests-debuginfo 2.68.4-14.el9
glibc 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-all-langpacks 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-benchtests-debuginfo 2.34-100.el9
glibc-common 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-common-debuginfo 2.34-100.el9
glibc-debuginfo 2.34-100.el9
glibc-debugsource 2.34-100.el9
glibc-gconv-extra 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-gconv-extra-debuginfo 2.34-100.el9
glibc-langpack-aa 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-af 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-agr 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-ak 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-am 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-an 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-anp 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-ar 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-as 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-ast 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-ayc 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-az 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-be 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-bem 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-ber 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-bg 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-bhb 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-bho 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-bi 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-bn 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-bo 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-br 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-brx 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-bs 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-byn 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-ca 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-ce 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-chr 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-ckb 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-cmn 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-crh 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-cs 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-csb 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-cv 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-cy 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-da 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-de 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-doi 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-dsb 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-dv 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-dz 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-el 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-en 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-eo 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-es 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-et 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-eu 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-fa 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-ff 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-fi 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-fil 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-fo 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-fr 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-fur 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-fy 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-ga 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-gd 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-gez 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-gl 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-gu 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-gv 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-ha 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-hak 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-he 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-hi 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-hif 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-hne 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-hr 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-hsb 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-ht 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-hu 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-hy 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-ia 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-id 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-ig 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-ik 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-is 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-it 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-iu 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-ja 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-ka 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-kab 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-kk 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-kl 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-km 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-kn 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-ko 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-kok 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-ks 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-ku 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-kw 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-ky 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-lb 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-lg 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-li 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-lij 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-ln 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-lo 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-lt 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-lv 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-lzh 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-mag 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-mai 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-mfe 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-mg 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-mhr 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-mi 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-miq 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-mjw 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-mk 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-ml 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-mn 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-mni 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-mnw 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-mr 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-ms 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-mt 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-my 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-nan 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-nb 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-nds 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-ne 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-nhn 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-niu 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-nl 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-nn 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-nr 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-nso 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-oc 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-om 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-or 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-os 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-pa 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-pap 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-pl 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-ps 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-pt 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-quz 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-raj 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-ro 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-ru 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-rw 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-sa 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-sah 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-sat 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-sc 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-sd 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-se 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-sgs 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-shn 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-shs 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-si 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-sid 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-sk 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-sl 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-sm 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-so 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-sq 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-sr 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-ss 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-st 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-sv 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-sw 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-szl 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-ta 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-tcy 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-te 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-tg 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-th 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-the 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-ti 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-tig 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-tk 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-tl 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-tn 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-to 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-tpi 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-tr 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-ts 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-tt 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-ug 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-uk 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-unm 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-ur 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-uz 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-ve 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-vi 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-wa 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-wae 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-wal 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-wo 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-xh 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-yi 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-yo 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-yue 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-yuw 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-zh 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-langpack-zu 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-minimal-langpack 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-utils-debuginfo 2.34-100.el9
gnutls 3.8.3-1.el9 RHBA-2024:2455
Bug Fix Advisory
gnutls 3.8.3-4.el9_4 RHSA-2024:2570
Security Advisory
(CVE-2024-28834, CVE-2024-28835)
gnutls-c++-debuginfo 3.8.3-1.el9
gnutls-c++-debuginfo 3.8.3-4.el9_4
gnutls-dane-debuginfo 3.8.3-1.el9
gnutls-dane-debuginfo 3.8.3-4.el9_4
gnutls-debuginfo 3.8.3-1.el9
gnutls-debuginfo 3.8.3-4.el9_4
gnutls-debugsource 3.8.3-1.el9
gnutls-debugsource 3.8.3-4.el9_4
gnutls-utils-debuginfo 3.8.3-1.el9
gnutls-utils-debuginfo 3.8.3-4.el9_4
grub2-common 2.06-77.el9 RHSA-2024:2456
Security Advisory
(CVE-2023-4692, CVE-2023-4693, CVE-2024-1048)
grub2-debuginfo 2.06-77.el9
grub2-debugsource 2.06-77.el9
grub2-efi-aa64 2.06-77.el9 RHSA-2024:2456
Security Advisory
(CVE-2023-4692, CVE-2023-4693, CVE-2024-1048)
grub2-efi-aa64-cdboot 2.06-77.el9 RHSA-2024:2456
Security Advisory
(CVE-2023-4692, CVE-2023-4693, CVE-2024-1048)
grub2-efi-aa64-modules 2.06-77.el9 RHSA-2024:2456
Security Advisory
(CVE-2023-4692, CVE-2023-4693, CVE-2024-1048)
grub2-efi-x64-modules 2.06-77.el9 RHSA-2024:2456
Security Advisory
(CVE-2023-4692, CVE-2023-4693, CVE-2024-1048)
grub2-emu-debuginfo 2.06-77.el9
grub2-tools 2.06-77.el9 RHSA-2024:2456
Security Advisory
(CVE-2023-4692, CVE-2023-4693, CVE-2024-1048)
grub2-tools-debuginfo 2.06-77.el9
grub2-tools-extra 2.06-77.el9 RHSA-2024:2456
Security Advisory
(CVE-2023-4692, CVE-2023-4693, CVE-2024-1048)
grub2-tools-extra-debuginfo 2.06-77.el9
grub2-tools-minimal 2.06-77.el9 RHSA-2024:2456
Security Advisory
(CVE-2023-4692, CVE-2023-4693, CVE-2024-1048)
grub2-tools-minimal-debuginfo 2.06-77.el9
grubby 8.40-64.el9 RHBA-2024:2475
Bug Fix Advisory
grubby-debuginfo 8.40-64.el9
grubby-debugsource 8.40-64.el9
grubby-deprecated-debuginfo 8.40-64.el9
harfbuzz 2.7.4-10.el9 RHSA-2024:2410
Security Advisory
(CVE-2023-25193)
harfbuzz-debuginfo 2.7.4-10.el9
harfbuzz-debugsource 2.7.4-10.el9
harfbuzz-devel-debuginfo 2.7.4-10.el9
harfbuzz-icu-debuginfo 2.7.4-10.el9
hwdata 0.348-9.13.el9 RHBA-2024:2467
Bug Fix Advisory
ibacm 48.0-1.el9 RHBA-2024:2429
Bug Fix Advisory
ibacm-debuginfo 48.0-1.el9
infiniband-diags-debuginfo 48.0-1.el9
initscripts 10.11.6-1.el9 RHBA-2024:2513
Bug Fix Advisory
initscripts-debuginfo 10.11.6-1.el9
initscripts-debugsource 10.11.6-1.el9
initscripts-rename-device 10.11.6-1.el9 RHBA-2024:2513
Bug Fix Advisory
initscripts-rename-device-debuginfo 10.11.6-1.el9
initscripts-service 10.11.6-1.el9 RHBA-2024:2513
Bug Fix Advisory
iproute 6.2.0-6.el9_4 RHBA-2024:2515
Bug Fix Advisory
iproute-debuginfo 6.2.0-6.el9_4
iproute-debugsource 6.2.0-6.el9_4
iproute-tc 6.2.0-6.el9_4 RHBA-2024:2515
Bug Fix Advisory
iproute-tc-debuginfo 6.2.0-6.el9_4
iptables-debuginfo 1.8.10-2.el9
iptables-debugsource 1.8.10-2.el9
iptables-libs 1.8.10-2.el9 RHBA-2024:2496
Bug Fix Advisory
iptables-libs-debuginfo 1.8.10-2.el9
iptables-nft 1.8.10-2.el9 RHBA-2024:2496
Bug Fix Advisory
iptables-nft-debuginfo 1.8.10-2.el9
iptables-utils 1.8.10-2.el9 RHBA-2024:2496
Bug Fix Advisory
iptables-utils-debuginfo 1.8.10-2.el9
iscsi-initiator-utils 6.2.1.9-1.gita65a472.el9 RHBA-2024:2466
Bug Fix Advisory
iscsi-initiator-utils-debuginfo 6.2.1.9-1.gita65a472.el9
iscsi-initiator-utils-debugsource 6.2.1.9-1.gita65a472.el9
iscsi-initiator-utils-iscsiuio 6.2.1.9-1.gita65a472.el9 RHBA-2024:2466
Bug Fix Advisory
iscsi-initiator-utils-iscsiuio-debuginfo 6.2.1.9-1.gita65a472.el9
iw 6.7-1.el9 RHBA-2024:2501
Bug Fix Advisory
iw-debuginfo 6.7-1.el9
iw-debugsource 6.7-1.el9
iwl100-firmware 39.31.5.1-143.el9 RHBA-2024:2415
Bug Fix Advisory
iwl1000-firmware 39.31.5.1-143.el9 RHBA-2024:2415
Bug Fix Advisory
iwl105-firmware 18.168.6.1-143.el9 RHBA-2024:2415
Bug Fix Advisory
iwl135-firmware 18.168.6.1-143.el9 RHBA-2024:2415
Bug Fix Advisory
iwl2000-firmware 18.168.6.1-143.el9 RHBA-2024:2415
Bug Fix Advisory
iwl2030-firmware 18.168.6.1-143.el9 RHBA-2024:2415
Bug Fix Advisory
iwl3160-firmware 25.30.13.0-143.el9 RHBA-2024:2415
Bug Fix Advisory
iwl5000-firmware 8.83.5.1_1-143.el9 RHBA-2024:2415
Bug Fix Advisory
iwl5150-firmware 8.24.2.2-143.el9 RHBA-2024:2415
Bug Fix Advisory
iwl6000g2a-firmware 18.168.6.1-143.el9 RHBA-2024:2415
Bug Fix Advisory
iwl6000g2b-firmware 18.168.6.1-143.el9 RHBA-2024:2415
Bug Fix Advisory
iwl6050-firmware 41.28.5.1-143.el9 RHBA-2024:2415
Bug Fix Advisory
iwl7260-firmware 25.30.13.0-143.el9 RHBA-2024:2415
Bug Fix Advisory
iwpmd 48.0-1.el9 RHBA-2024:2429
Bug Fix Advisory
iwpmd-debuginfo 48.0-1.el9
jq 1.6-16.el9 RHBA-2024:2414
Bug Fix Advisory
jq-debuginfo 1.6-16.el9
jq-debugsource 1.6-16.el9
kernel 5.14.0-427.13.1.el9_4 RHSA-2024:2394
Security Advisory
(CVE-2020-26555, CVE-2022-0480, CVE-2022-38096, CVE-2022-45934, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-28866, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-39189, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-42754, CVE-2023-42756, CVE-2023-45863, CVE-2023-46862, CVE-2023-51043, CVE-2023-51779, CVE-2023-51780, CVE-2023-52434, CVE-2023-52448, CVE-2023-52476, CVE-2023-52489, CVE-2023-52522, CVE-2023-52529, CVE-2023-52574, CVE-2023-52578, CVE-2023-52580, CVE-2023-52581, CVE-2023-52610, CVE-2023-52620, CVE-2023-6040, CVE-2023-6121, CVE-2023-6176, CVE-2023-6531, CVE-2023-6546, CVE-2023-6622, CVE-2023-6915, CVE-2023-6931, CVE-2023-6932, CVE-2024-0565, CVE-2024-0841, CVE-2024-1085, CVE-2024-1086, CVE-2024-26582, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26586, CVE-2024-26593, CVE-2024-26602, CVE-2024-26609, CVE-2024-26633)
kernel-64k 5.14.0-427.13.1.el9_4 RHSA-2024:2394
Security Advisory
(CVE-2020-26555, CVE-2022-0480, CVE-2022-38096, CVE-2022-45934, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-28866, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-39189, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-42754, CVE-2023-42756, CVE-2023-45863, CVE-2023-46862, CVE-2023-51043, CVE-2023-51779, CVE-2023-51780, CVE-2023-52434, CVE-2023-52448, CVE-2023-52476, CVE-2023-52489, CVE-2023-52522, CVE-2023-52529, CVE-2023-52574, CVE-2023-52578, CVE-2023-52580, CVE-2023-52581, CVE-2023-52610, CVE-2023-52620, CVE-2023-6040, CVE-2023-6121, CVE-2023-6176, CVE-2023-6531, CVE-2023-6546, CVE-2023-6622, CVE-2023-6915, CVE-2023-6931, CVE-2023-6932, CVE-2024-0565, CVE-2024-0841, CVE-2024-1085, CVE-2024-1086, CVE-2024-26582, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26586, CVE-2024-26593, CVE-2024-26602, CVE-2024-26609, CVE-2024-26633)
kernel-64k-core 5.14.0-427.13.1.el9_4 RHSA-2024:2394
Security Advisory
(CVE-2020-26555, CVE-2022-0480, CVE-2022-38096, CVE-2022-45934, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-28866, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-39189, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-42754, CVE-2023-42756, CVE-2023-45863, CVE-2023-46862, CVE-2023-51043, CVE-2023-51779, CVE-2023-51780, CVE-2023-52434, CVE-2023-52448, CVE-2023-52476, CVE-2023-52489, CVE-2023-52522, CVE-2023-52529, CVE-2023-52574, CVE-2023-52578, CVE-2023-52580, CVE-2023-52581, CVE-2023-52610, CVE-2023-52620, CVE-2023-6040, CVE-2023-6121, CVE-2023-6176, CVE-2023-6531, CVE-2023-6546, CVE-2023-6622, CVE-2023-6915, CVE-2023-6931, CVE-2023-6932, CVE-2024-0565, CVE-2024-0841, CVE-2024-1085, CVE-2024-1086, CVE-2024-26582, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26586, CVE-2024-26593, CVE-2024-26602, CVE-2024-26609, CVE-2024-26633)
kernel-64k-debug 5.14.0-427.13.1.el9_4 RHSA-2024:2394
Security Advisory
(CVE-2020-26555, CVE-2022-0480, CVE-2022-38096, CVE-2022-45934, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-28866, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-39189, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-42754, CVE-2023-42756, CVE-2023-45863, CVE-2023-46862, CVE-2023-51043, CVE-2023-51779, CVE-2023-51780, CVE-2023-52434, CVE-2023-52448, CVE-2023-52476, CVE-2023-52489, CVE-2023-52522, CVE-2023-52529, CVE-2023-52574, CVE-2023-52578, CVE-2023-52580, CVE-2023-52581, CVE-2023-52610, CVE-2023-52620, CVE-2023-6040, CVE-2023-6121, CVE-2023-6176, CVE-2023-6531, CVE-2023-6546, CVE-2023-6622, CVE-2023-6915, CVE-2023-6931, CVE-2023-6932, CVE-2024-0565, CVE-2024-0841, CVE-2024-1085, CVE-2024-1086, CVE-2024-26582, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26586, CVE-2024-26593, CVE-2024-26602, CVE-2024-26609, CVE-2024-26633)
kernel-64k-debug-core 5.14.0-427.13.1.el9_4 RHSA-2024:2394
Security Advisory
(CVE-2020-26555, CVE-2022-0480, CVE-2022-38096, CVE-2022-45934, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-28866, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-39189, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-42754, CVE-2023-42756, CVE-2023-45863, CVE-2023-46862, CVE-2023-51043, CVE-2023-51779, CVE-2023-51780, CVE-2023-52434, CVE-2023-52448, CVE-2023-52476, CVE-2023-52489, CVE-2023-52522, CVE-2023-52529, CVE-2023-52574, CVE-2023-52578, CVE-2023-52580, CVE-2023-52581, CVE-2023-52610, CVE-2023-52620, CVE-2023-6040, CVE-2023-6121, CVE-2023-6176, CVE-2023-6531, CVE-2023-6546, CVE-2023-6622, CVE-2023-6915, CVE-2023-6931, CVE-2023-6932, CVE-2024-0565, CVE-2024-0841, CVE-2024-1085, CVE-2024-1086, CVE-2024-26582, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26586, CVE-2024-26593, CVE-2024-26602, CVE-2024-26609, CVE-2024-26633)
kernel-64k-debug-debuginfo 5.14.0-427.13.1.el9_4
kernel-64k-debug-modules 5.14.0-427.13.1.el9_4 RHSA-2024:2394
Security Advisory
(CVE-2020-26555, CVE-2022-0480, CVE-2022-38096, CVE-2022-45934, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-28866, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-39189, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-42754, CVE-2023-42756, CVE-2023-45863, CVE-2023-46862, CVE-2023-51043, CVE-2023-51779, CVE-2023-51780, CVE-2023-52434, CVE-2023-52448, CVE-2023-52476, CVE-2023-52489, CVE-2023-52522, CVE-2023-52529, CVE-2023-52574, CVE-2023-52578, CVE-2023-52580, CVE-2023-52581, CVE-2023-52610, CVE-2023-52620, CVE-2023-6040, CVE-2023-6121, CVE-2023-6176, CVE-2023-6531, CVE-2023-6546, CVE-2023-6622, CVE-2023-6915, CVE-2023-6931, CVE-2023-6932, CVE-2024-0565, CVE-2024-0841, CVE-2024-1085, CVE-2024-1086, CVE-2024-26582, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26586, CVE-2024-26593, CVE-2024-26602, CVE-2024-26609, CVE-2024-26633)
kernel-64k-debug-modules-core 5.14.0-427.13.1.el9_4 RHSA-2024:2394
Security Advisory
(CVE-2020-26555, CVE-2022-0480, CVE-2022-38096, CVE-2022-45934, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-28866, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-39189, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-42754, CVE-2023-42756, CVE-2023-45863, CVE-2023-46862, CVE-2023-51043, CVE-2023-51779, CVE-2023-51780, CVE-2023-52434, CVE-2023-52448, CVE-2023-52476, CVE-2023-52489, CVE-2023-52522, CVE-2023-52529, CVE-2023-52574, CVE-2023-52578, CVE-2023-52580, CVE-2023-52581, CVE-2023-52610, CVE-2023-52620, CVE-2023-6040, CVE-2023-6121, CVE-2023-6176, CVE-2023-6531, CVE-2023-6546, CVE-2023-6622, CVE-2023-6915, CVE-2023-6931, CVE-2023-6932, CVE-2024-0565, CVE-2024-0841, CVE-2024-1085, CVE-2024-1086, CVE-2024-26582, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26586, CVE-2024-26593, CVE-2024-26602, CVE-2024-26609, CVE-2024-26633)
kernel-64k-debug-modules-extra 5.14.0-427.13.1.el9_4 RHSA-2024:2394
Security Advisory
(CVE-2020-26555, CVE-2022-0480, CVE-2022-38096, CVE-2022-45934, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-28866, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-39189, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-42754, CVE-2023-42756, CVE-2023-45863, CVE-2023-46862, CVE-2023-51043, CVE-2023-51779, CVE-2023-51780, CVE-2023-52434, CVE-2023-52448, CVE-2023-52476, CVE-2023-52489, CVE-2023-52522, CVE-2023-52529, CVE-2023-52574, CVE-2023-52578, CVE-2023-52580, CVE-2023-52581, CVE-2023-52610, CVE-2023-52620, CVE-2023-6040, CVE-2023-6121, CVE-2023-6176, CVE-2023-6531, CVE-2023-6546, CVE-2023-6622, CVE-2023-6915, CVE-2023-6931, CVE-2023-6932, CVE-2024-0565, CVE-2024-0841, CVE-2024-1085, CVE-2024-1086, CVE-2024-26582, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26586, CVE-2024-26593, CVE-2024-26602, CVE-2024-26609, CVE-2024-26633)
kernel-64k-debuginfo 5.14.0-427.13.1.el9_4
kernel-64k-modules 5.14.0-427.13.1.el9_4 RHSA-2024:2394
Security Advisory
(CVE-2020-26555, CVE-2022-0480, CVE-2022-38096, CVE-2022-45934, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-28866, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-39189, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-42754, CVE-2023-42756, CVE-2023-45863, CVE-2023-46862, CVE-2023-51043, CVE-2023-51779, CVE-2023-51780, CVE-2023-52434, CVE-2023-52448, CVE-2023-52476, CVE-2023-52489, CVE-2023-52522, CVE-2023-52529, CVE-2023-52574, CVE-2023-52578, CVE-2023-52580, CVE-2023-52581, CVE-2023-52610, CVE-2023-52620, CVE-2023-6040, CVE-2023-6121, CVE-2023-6176, CVE-2023-6531, CVE-2023-6546, CVE-2023-6622, CVE-2023-6915, CVE-2023-6931, CVE-2023-6932, CVE-2024-0565, CVE-2024-0841, CVE-2024-1085, CVE-2024-1086, CVE-2024-26582, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26586, CVE-2024-26593, CVE-2024-26602, CVE-2024-26609, CVE-2024-26633)
kernel-64k-modules-core 5.14.0-427.13.1.el9_4 RHSA-2024:2394
Security Advisory
(CVE-2020-26555, CVE-2022-0480, CVE-2022-38096, CVE-2022-45934, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-28866, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-39189, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-42754, CVE-2023-42756, CVE-2023-45863, CVE-2023-46862, CVE-2023-51043, CVE-2023-51779, CVE-2023-51780, CVE-2023-52434, CVE-2023-52448, CVE-2023-52476, CVE-2023-52489, CVE-2023-52522, CVE-2023-52529, CVE-2023-52574, CVE-2023-52578, CVE-2023-52580, CVE-2023-52581, CVE-2023-52610, CVE-2023-52620, CVE-2023-6040, CVE-2023-6121, CVE-2023-6176, CVE-2023-6531, CVE-2023-6546, CVE-2023-6622, CVE-2023-6915, CVE-2023-6931, CVE-2023-6932, CVE-2024-0565, CVE-2024-0841, CVE-2024-1085, CVE-2024-1086, CVE-2024-26582, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26586, CVE-2024-26593, CVE-2024-26602, CVE-2024-26609, CVE-2024-26633)
kernel-64k-modules-extra 5.14.0-427.13.1.el9_4 RHSA-2024:2394
Security Advisory
(CVE-2020-26555, CVE-2022-0480, CVE-2022-38096, CVE-2022-45934, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-28866, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-39189, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-42754, CVE-2023-42756, CVE-2023-45863, CVE-2023-46862, CVE-2023-51043, CVE-2023-51779, CVE-2023-51780, CVE-2023-52434, CVE-2023-52448, CVE-2023-52476, CVE-2023-52489, CVE-2023-52522, CVE-2023-52529, CVE-2023-52574, CVE-2023-52578, CVE-2023-52580, CVE-2023-52581, CVE-2023-52610, CVE-2023-52620, CVE-2023-6040, CVE-2023-6121, CVE-2023-6176, CVE-2023-6531, CVE-2023-6546, CVE-2023-6622, CVE-2023-6915, CVE-2023-6931, CVE-2023-6932, CVE-2024-0565, CVE-2024-0841, CVE-2024-1085, CVE-2024-1086, CVE-2024-26582, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26586, CVE-2024-26593, CVE-2024-26602, CVE-2024-26609, CVE-2024-26633)
kernel-abi-stablelists 5.14.0-427.13.1.el9_4 RHSA-2024:2394
Security Advisory
(CVE-2020-26555, CVE-2022-0480, CVE-2022-38096, CVE-2022-45934, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-28866, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-39189, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-42754, CVE-2023-42756, CVE-2023-45863, CVE-2023-46862, CVE-2023-51043, CVE-2023-51779, CVE-2023-51780, CVE-2023-52434, CVE-2023-52448, CVE-2023-52476, CVE-2023-52489, CVE-2023-52522, CVE-2023-52529, CVE-2023-52574, CVE-2023-52578, CVE-2023-52580, CVE-2023-52581, CVE-2023-52610, CVE-2023-52620, CVE-2023-6040, CVE-2023-6121, CVE-2023-6176, CVE-2023-6531, CVE-2023-6546, CVE-2023-6622, CVE-2023-6915, CVE-2023-6931, CVE-2023-6932, CVE-2024-0565, CVE-2024-0841, CVE-2024-1085, CVE-2024-1086, CVE-2024-26582, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26586, CVE-2024-26593, CVE-2024-26602, CVE-2024-26609, CVE-2024-26633)
kernel-core 5.14.0-427.13.1.el9_4 RHSA-2024:2394
Security Advisory
(CVE-2020-26555, CVE-2022-0480, CVE-2022-38096, CVE-2022-45934, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-28866, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-39189, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-42754, CVE-2023-42756, CVE-2023-45863, CVE-2023-46862, CVE-2023-51043, CVE-2023-51779, CVE-2023-51780, CVE-2023-52434, CVE-2023-52448, CVE-2023-52476, CVE-2023-52489, CVE-2023-52522, CVE-2023-52529, CVE-2023-52574, CVE-2023-52578, CVE-2023-52580, CVE-2023-52581, CVE-2023-52610, CVE-2023-52620, CVE-2023-6040, CVE-2023-6121, CVE-2023-6176, CVE-2023-6531, CVE-2023-6546, CVE-2023-6622, CVE-2023-6915, CVE-2023-6931, CVE-2023-6932, CVE-2024-0565, CVE-2024-0841, CVE-2024-1085, CVE-2024-1086, CVE-2024-26582, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26586, CVE-2024-26593, CVE-2024-26602, CVE-2024-26609, CVE-2024-26633)
kernel-debug 5.14.0-427.13.1.el9_4 RHSA-2024:2394
Security Advisory
(CVE-2020-26555, CVE-2022-0480, CVE-2022-38096, CVE-2022-45934, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-28866, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-39189, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-42754, CVE-2023-42756, CVE-2023-45863, CVE-2023-46862, CVE-2023-51043, CVE-2023-51779, CVE-2023-51780, CVE-2023-52434, CVE-2023-52448, CVE-2023-52476, CVE-2023-52489, CVE-2023-52522, CVE-2023-52529, CVE-2023-52574, CVE-2023-52578, CVE-2023-52580, CVE-2023-52581, CVE-2023-52610, CVE-2023-52620, CVE-2023-6040, CVE-2023-6121, CVE-2023-6176, CVE-2023-6531, CVE-2023-6546, CVE-2023-6622, CVE-2023-6915, CVE-2023-6931, CVE-2023-6932, CVE-2024-0565, CVE-2024-0841, CVE-2024-1085, CVE-2024-1086, CVE-2024-26582, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26586, CVE-2024-26593, CVE-2024-26602, CVE-2024-26609, CVE-2024-26633)
kernel-debug-core 5.14.0-427.13.1.el9_4 RHSA-2024:2394
Security Advisory
(CVE-2020-26555, CVE-2022-0480, CVE-2022-38096, CVE-2022-45934, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-28866, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-39189, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-42754, CVE-2023-42756, CVE-2023-45863, CVE-2023-46862, CVE-2023-51043, CVE-2023-51779, CVE-2023-51780, CVE-2023-52434, CVE-2023-52448, CVE-2023-52476, CVE-2023-52489, CVE-2023-52522, CVE-2023-52529, CVE-2023-52574, CVE-2023-52578, CVE-2023-52580, CVE-2023-52581, CVE-2023-52610, CVE-2023-52620, CVE-2023-6040, CVE-2023-6121, CVE-2023-6176, CVE-2023-6531, CVE-2023-6546, CVE-2023-6622, CVE-2023-6915, CVE-2023-6931, CVE-2023-6932, CVE-2024-0565, CVE-2024-0841, CVE-2024-1085, CVE-2024-1086, CVE-2024-26582, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26586, CVE-2024-26593, CVE-2024-26602, CVE-2024-26609, CVE-2024-26633)
kernel-debug-debuginfo 5.14.0-427.13.1.el9_4
kernel-debug-modules 5.14.0-427.13.1.el9_4 RHSA-2024:2394
Security Advisory
(CVE-2020-26555, CVE-2022-0480, CVE-2022-38096, CVE-2022-45934, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-28866, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-39189, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-42754, CVE-2023-42756, CVE-2023-45863, CVE-2023-46862, CVE-2023-51043, CVE-2023-51779, CVE-2023-51780, CVE-2023-52434, CVE-2023-52448, CVE-2023-52476, CVE-2023-52489, CVE-2023-52522, CVE-2023-52529, CVE-2023-52574, CVE-2023-52578, CVE-2023-52580, CVE-2023-52581, CVE-2023-52610, CVE-2023-52620, CVE-2023-6040, CVE-2023-6121, CVE-2023-6176, CVE-2023-6531, CVE-2023-6546, CVE-2023-6622, CVE-2023-6915, CVE-2023-6931, CVE-2023-6932, CVE-2024-0565, CVE-2024-0841, CVE-2024-1085, CVE-2024-1086, CVE-2024-26582, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26586, CVE-2024-26593, CVE-2024-26602, CVE-2024-26609, CVE-2024-26633)
kernel-debug-modules-core 5.14.0-427.13.1.el9_4 RHSA-2024:2394
Security Advisory
(CVE-2020-26555, CVE-2022-0480, CVE-2022-38096, CVE-2022-45934, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-28866, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-39189, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-42754, CVE-2023-42756, CVE-2023-45863, CVE-2023-46862, CVE-2023-51043, CVE-2023-51779, CVE-2023-51780, CVE-2023-52434, CVE-2023-52448, CVE-2023-52476, CVE-2023-52489, CVE-2023-52522, CVE-2023-52529, CVE-2023-52574, CVE-2023-52578, CVE-2023-52580, CVE-2023-52581, CVE-2023-52610, CVE-2023-52620, CVE-2023-6040, CVE-2023-6121, CVE-2023-6176, CVE-2023-6531, CVE-2023-6546, CVE-2023-6622, CVE-2023-6915, CVE-2023-6931, CVE-2023-6932, CVE-2024-0565, CVE-2024-0841, CVE-2024-1085, CVE-2024-1086, CVE-2024-26582, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26586, CVE-2024-26593, CVE-2024-26602, CVE-2024-26609, CVE-2024-26633)
kernel-debug-modules-extra 5.14.0-427.13.1.el9_4 RHSA-2024:2394
Security Advisory
(CVE-2020-26555, CVE-2022-0480, CVE-2022-38096, CVE-2022-45934, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-28866, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-39189, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-42754, CVE-2023-42756, CVE-2023-45863, CVE-2023-46862, CVE-2023-51043, CVE-2023-51779, CVE-2023-51780, CVE-2023-52434, CVE-2023-52448, CVE-2023-52476, CVE-2023-52489, CVE-2023-52522, CVE-2023-52529, CVE-2023-52574, CVE-2023-52578, CVE-2023-52580, CVE-2023-52581, CVE-2023-52610, CVE-2023-52620, CVE-2023-6040, CVE-2023-6121, CVE-2023-6176, CVE-2023-6531, CVE-2023-6546, CVE-2023-6622, CVE-2023-6915, CVE-2023-6931, CVE-2023-6932, CVE-2024-0565, CVE-2024-0841, CVE-2024-1085, CVE-2024-1086, CVE-2024-26582, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26586, CVE-2024-26593, CVE-2024-26602, CVE-2024-26609, CVE-2024-26633)
kernel-debuginfo 5.14.0-427.13.1.el9_4
kernel-debuginfo-common-aarch64 5.14.0-427.13.1.el9_4
kernel-modules 5.14.0-427.13.1.el9_4 RHSA-2024:2394
Security Advisory
(CVE-2020-26555, CVE-2022-0480, CVE-2022-38096, CVE-2022-45934, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-28866, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-39189, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-42754, CVE-2023-42756, CVE-2023-45863, CVE-2023-46862, CVE-2023-51043, CVE-2023-51779, CVE-2023-51780, CVE-2023-52434, CVE-2023-52448, CVE-2023-52476, CVE-2023-52489, CVE-2023-52522, CVE-2023-52529, CVE-2023-52574, CVE-2023-52578, CVE-2023-52580, CVE-2023-52581, CVE-2023-52610, CVE-2023-52620, CVE-2023-6040, CVE-2023-6121, CVE-2023-6176, CVE-2023-6531, CVE-2023-6546, CVE-2023-6622, CVE-2023-6915, CVE-2023-6931, CVE-2023-6932, CVE-2024-0565, CVE-2024-0841, CVE-2024-1085, CVE-2024-1086, CVE-2024-26582, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26586, CVE-2024-26593, CVE-2024-26602, CVE-2024-26609, CVE-2024-26633)
kernel-modules-core 5.14.0-427.13.1.el9_4 RHSA-2024:2394
Security Advisory
(CVE-2020-26555, CVE-2022-0480, CVE-2022-38096, CVE-2022-45934, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-28866, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-39189, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-42754, CVE-2023-42756, CVE-2023-45863, CVE-2023-46862, CVE-2023-51043, CVE-2023-51779, CVE-2023-51780, CVE-2023-52434, CVE-2023-52448, CVE-2023-52476, CVE-2023-52489, CVE-2023-52522, CVE-2023-52529, CVE-2023-52574, CVE-2023-52578, CVE-2023-52580, CVE-2023-52581, CVE-2023-52610, CVE-2023-52620, CVE-2023-6040, CVE-2023-6121, CVE-2023-6176, CVE-2023-6531, CVE-2023-6546, CVE-2023-6622, CVE-2023-6915, CVE-2023-6931, CVE-2023-6932, CVE-2024-0565, CVE-2024-0841, CVE-2024-1085, CVE-2024-1086, CVE-2024-26582, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26586, CVE-2024-26593, CVE-2024-26602, CVE-2024-26609, CVE-2024-26633)
kernel-modules-extra 5.14.0-427.13.1.el9_4 RHSA-2024:2394
Security Advisory
(CVE-2020-26555, CVE-2022-0480, CVE-2022-38096, CVE-2022-45934, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-28866, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-39189, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-42754, CVE-2023-42756, CVE-2023-45863, CVE-2023-46862, CVE-2023-51043, CVE-2023-51779, CVE-2023-51780, CVE-2023-52434, CVE-2023-52448, CVE-2023-52476, CVE-2023-52489, CVE-2023-52522, CVE-2023-52529, CVE-2023-52574, CVE-2023-52578, CVE-2023-52580, CVE-2023-52581, CVE-2023-52610, CVE-2023-52620, CVE-2023-6040, CVE-2023-6121, CVE-2023-6176, CVE-2023-6531, CVE-2023-6546, CVE-2023-6622, CVE-2023-6915, CVE-2023-6931, CVE-2023-6932, CVE-2024-0565, CVE-2024-0841, CVE-2024-1085, CVE-2024-1086, CVE-2024-26582, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26586, CVE-2024-26593, CVE-2024-26602, CVE-2024-26609, CVE-2024-26633)
kernel-rt-debug-debuginfo 5.14.0-427.13.1.el9_4
kernel-rt-debuginfo 5.14.0-427.13.1.el9_4
kernel-tools 5.14.0-427.13.1.el9_4 RHSA-2024:2394
Security Advisory
(CVE-2020-26555, CVE-2022-0480, CVE-2022-38096, CVE-2022-45934, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-28866, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-39189, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-42754, CVE-2023-42756, CVE-2023-45863, CVE-2023-46862, CVE-2023-51043, CVE-2023-51779, CVE-2023-51780, CVE-2023-52434, CVE-2023-52448, CVE-2023-52476, CVE-2023-52489, CVE-2023-52522, CVE-2023-52529, CVE-2023-52574, CVE-2023-52578, CVE-2023-52580, CVE-2023-52581, CVE-2023-52610, CVE-2023-52620, CVE-2023-6040, CVE-2023-6121, CVE-2023-6176, CVE-2023-6531, CVE-2023-6546, CVE-2023-6622, CVE-2023-6915, CVE-2023-6931, CVE-2023-6932, CVE-2024-0565, CVE-2024-0841, CVE-2024-1085, CVE-2024-1086, CVE-2024-26582, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26586, CVE-2024-26593, CVE-2024-26602, CVE-2024-26609, CVE-2024-26633)
kernel-tools-debuginfo 5.14.0-427.13.1.el9_4
kernel-tools-libs 5.14.0-427.13.1.el9_4 RHSA-2024:2394
Security Advisory
(CVE-2020-26555, CVE-2022-0480, CVE-2022-38096, CVE-2022-45934, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-28866, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-39189, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-42754, CVE-2023-42756, CVE-2023-45863, CVE-2023-46862, CVE-2023-51043, CVE-2023-51779, CVE-2023-51780, CVE-2023-52434, CVE-2023-52448, CVE-2023-52476, CVE-2023-52489, CVE-2023-52522, CVE-2023-52529, CVE-2023-52574, CVE-2023-52578, CVE-2023-52580, CVE-2023-52581, CVE-2023-52610, CVE-2023-52620, CVE-2023-6040, CVE-2023-6121, CVE-2023-6176, CVE-2023-6531, CVE-2023-6546, CVE-2023-6622, CVE-2023-6915, CVE-2023-6931, CVE-2023-6932, CVE-2024-0565, CVE-2024-0841, CVE-2024-1085, CVE-2024-1086, CVE-2024-26582, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26586, CVE-2024-26593, CVE-2024-26602, CVE-2024-26609, CVE-2024-26633)
kexec-tools 2.0.27-8.el9 RHBA-2024:2399
Bug Fix Advisory
kexec-tools-debuginfo 2.0.27-8.el9
kexec-tools-debugsource 2.0.27-8.el9
kmod-kvdo 8.2.3.3-117.el9 RHBA-2024:2405
Bug Fix Advisory
kmod-kvdo-debuginfo 8.2.3.3-117.el9
kmod-kvdo-debugsource 8.2.3.3-117.el9
kpartx 0.8.7-27.el9 RHBA-2024:2484
Bug Fix Advisory
kpartx-debuginfo 0.8.7-27.el9
ldb-tools 2.8.0-1.el9 RHBA-2024:2470
Bug Fix Advisory
ldb-tools-debuginfo 2.8.0-1.el9
libacl 2.3.1-4.el9 RHBA-2024:2452
Bug Fix Advisory
libacl-debuginfo 2.3.1-4.el9
libasan-debuginfo 11.4.1-3.el9
libatomic 11.4.1-3.el9 RHBA-2024:2403
Bug Fix Advisory
libatomic-debuginfo 11.4.1-3.el9
libblkid 2.37.4-18.el9 RHBA-2024:2506
Bug Fix Advisory
libblkid-debuginfo 2.37.4-18.el9
libbpf 1.3.0-2.el9 RHBA-2024:2489
Bug Fix Advisory
libbpf-debuginfo 1.3.0-2.el9
libbpf-debugsource 1.3.0-2.el9
libcom_err 1.46.5-5.el9 RHBA-2024:2411
Bug Fix Advisory
libcom_err-debuginfo 1.46.5-5.el9
libcurl 7.76.1-29.el9_4 RHBA-2024:2406
Bug Fix Advisory
libcurl-debuginfo 7.76.1-29.el9_4
libcurl-minimal 7.76.1-29.el9_4 RHBA-2024:2406
Bug Fix Advisory
libcurl-minimal-debuginfo 7.76.1-29.el9_4
libdmmp-debuginfo 0.8.7-27.el9
libdnf 0.69.0-8.el9 RHBA-2024:2435
Bug Fix Advisory
libdnf-debuginfo 0.69.0-8.el9
libdnf-debugsource 0.69.0-8.el9
libdnf-plugin-subscription-manager 1.29.40-1.el9 RHBA-2024:2453
Bug Fix Advisory
libdnf-plugin-subscription-manager-debuginfo 1.29.40-1.el9
libertas-sd8787-firmware 20240219-143.el9 RHBA-2024:2415
Bug Fix Advisory
libfdisk 2.37.4-18.el9 RHBA-2024:2506
Bug Fix Advisory
libfdisk-debuginfo 2.37.4-18.el9
libfido2 1.13.0-2.el9 RHBA-2024:2430
Bug Fix Advisory
libfido2-debuginfo 1.13.0-2.el9
libfido2-debugsource 1.13.0-2.el9
libgcc 11.4.1-3.el9 RHBA-2024:2403
Bug Fix Advisory
libgcc-debuginfo 11.4.1-3.el9
libgccjit-debuginfo 11.4.1-3.el9
libgfortran 11.4.1-3.el9 RHBA-2024:2403
Bug Fix Advisory
libgfortran-debuginfo 11.4.1-3.el9
libgomp 11.4.1-3.el9 RHBA-2024:2403
Bug Fix Advisory
libgomp-debuginfo 11.4.1-3.el9
libibumad 48.0-1.el9 RHBA-2024:2429
Bug Fix Advisory
libibumad-debuginfo 48.0-1.el9
libibverbs 48.0-1.el9 RHBA-2024:2429
Bug Fix Advisory
libibverbs-debuginfo 48.0-1.el9
libibverbs-utils 48.0-1.el9 RHBA-2024:2429
Bug Fix Advisory
libibverbs-utils-debuginfo 48.0-1.el9
libipa_hbac 2.9.4-2.el9 RHBA-2024:2409
Bug Fix Advisory
libipa_hbac 2.9.4-6.el9_4 RHSA-2024:2571
Security Advisory
(CVE-2023-3758)
libipa_hbac-debuginfo 2.9.4-2.el9
libipa_hbac-debuginfo 2.9.4-6.el9_4
libitm-debuginfo 11.4.1-3.el9
libkcapi 1.4.0-2.el9 RHEA-2024:2426
Product Enhancement Advisory
libkcapi-debuginfo 1.4.0-2.el9
libkcapi-debugsource 1.4.0-2.el9
libkcapi-fipscheck-debuginfo 1.4.0-2.el9
libkcapi-hmaccalc 1.4.0-2.el9 RHEA-2024:2426
Product Enhancement Advisory
libkcapi-hmaccalc-debuginfo 1.4.0-2.el9
libkcapi-tests-debuginfo 1.4.0-2.el9
libkcapi-tools-debuginfo 1.4.0-2.el9
libldb 2.8.0-1.el9 RHBA-2024:2470
Bug Fix Advisory
libldb-debuginfo 2.8.0-1.el9
libldb-debugsource 2.8.0-1.el9
liblsan-debuginfo 11.4.1-3.el9
libmount 2.37.4-18.el9 RHBA-2024:2506
Bug Fix Advisory
libmount-debuginfo 2.37.4-18.el9
libnetapi 4.19.4-104.el9 RHBA-2024:2469
Bug Fix Advisory
libnetapi-debuginfo 4.19.4-104.el9
libnfsidmap 2.5.4-25.el9 RHBA-2024:2476
Bug Fix Advisory
libnfsidmap-debuginfo 2.5.4-25.el9
libnftnl 1.2.6-2.el9 RHBA-2024:2495
Bug Fix Advisory
libnftnl-debuginfo 1.2.6-2.el9
libnftnl-debugsource 1.2.6-2.el9
libnl3 3.9.0-1.el9 RHBA-2024:2457
Bug Fix Advisory
libnl3-cli 3.9.0-1.el9 RHBA-2024:2457
Bug Fix Advisory
libnl3-cli-debuginfo 3.9.0-1.el9
libnl3-debuginfo 3.9.0-1.el9
libnl3-debugsource 3.9.0-1.el9
libnsl 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
libnsl-debuginfo 2.34-100.el9
libnvme 1.6-1.el9 RHEA-2024:2424
Product Enhancement Advisory
libnvme-debuginfo 1.6-1.el9
libnvme-debugsource 1.6-1.el9
libperf-debuginfo 5.14.0-427.13.1.el9_4
librdmacm 48.0-1.el9 RHBA-2024:2429
Bug Fix Advisory
librdmacm-debuginfo 48.0-1.el9
librdmacm-utils 48.0-1.el9 RHBA-2024:2429
Bug Fix Advisory
librdmacm-utils-debuginfo 48.0-1.el9
librepo 1.14.5-2.el9 RHBA-2024:2458
Bug Fix Advisory
librepo-debuginfo 1.14.5-2.el9
librepo-debugsource 1.14.5-2.el9
libselinux 3.6-1.el9 RHBA-2024:2443
Bug Fix Advisory
libselinux-debuginfo 3.6-1.el9
libselinux-debugsource 3.6-1.el9
libselinux-ruby-debuginfo 3.6-1.el9
libselinux-utils 3.6-1.el9 RHBA-2024:2443
Bug Fix Advisory
libselinux-utils-debuginfo 3.6-1.el9
libsemanage 3.6-1.el9 RHBA-2024:2439
Bug Fix Advisory
libsemanage-debuginfo 3.6-1.el9
libsemanage-debugsource 3.6-1.el9
libsepol 3.6-1.el9 RHBA-2024:2440
Bug Fix Advisory
libsepol-debuginfo 3.6-1.el9
libsepol-debugsource 3.6-1.el9
libsepol-utils-debuginfo 3.6-1.el9
libsmartcols 2.37.4-18.el9 RHBA-2024:2506
Bug Fix Advisory
libsmartcols-debuginfo 2.37.4-18.el9
libsmbclient 4.19.4-104.el9 RHBA-2024:2469
Bug Fix Advisory
libsmbclient-debuginfo 4.19.4-104.el9
libss 1.46.5-5.el9 RHBA-2024:2411
Bug Fix Advisory
libss-debuginfo 1.46.5-5.el9
libssh 0.10.4-13.el9 RHSA-2024:2504
Security Advisory
(CVE-2023-6004, CVE-2023-6918)
libssh-config 0.10.4-13.el9 RHSA-2024:2504
Security Advisory
(CVE-2023-6004, CVE-2023-6918)
libssh-debuginfo 0.10.4-13.el9
libssh-debugsource 0.10.4-13.el9
libsss_autofs 2.9.4-2.el9 RHBA-2024:2409
Bug Fix Advisory
libsss_autofs 2.9.4-6.el9_4 RHSA-2024:2571
Security Advisory
(CVE-2023-3758)
libsss_autofs-debuginfo 2.9.4-2.el9
libsss_autofs-debuginfo 2.9.4-6.el9_4
libsss_certmap 2.9.4-2.el9 RHBA-2024:2409
Bug Fix Advisory
libsss_certmap 2.9.4-6.el9_4 RHSA-2024:2571
Security Advisory
(CVE-2023-3758)
libsss_certmap-debuginfo 2.9.4-2.el9
libsss_certmap-debuginfo 2.9.4-6.el9_4
libsss_idmap 2.9.4-2.el9 RHBA-2024:2409
Bug Fix Advisory
libsss_idmap 2.9.4-6.el9_4 RHSA-2024:2571
Security Advisory
(CVE-2023-3758)
libsss_idmap-debuginfo 2.9.4-2.el9
libsss_idmap-debuginfo 2.9.4-6.el9_4
libsss_nss_idmap 2.9.4-2.el9 RHBA-2024:2409
Bug Fix Advisory
libsss_nss_idmap 2.9.4-6.el9_4 RHSA-2024:2571
Security Advisory
(CVE-2023-3758)
libsss_nss_idmap-debuginfo 2.9.4-2.el9
libsss_nss_idmap-debuginfo 2.9.4-6.el9_4
libsss_simpleifp 2.9.4-2.el9 RHBA-2024:2409
Bug Fix Advisory
libsss_simpleifp 2.9.4-6.el9_4 RHSA-2024:2571
Security Advisory
(CVE-2023-3758)
libsss_simpleifp-debuginfo 2.9.4-2.el9
libsss_simpleifp-debuginfo 2.9.4-6.el9_4
libsss_sudo 2.9.4-2.el9 RHBA-2024:2409
Bug Fix Advisory
libsss_sudo 2.9.4-6.el9_4 RHSA-2024:2571
Security Advisory
(CVE-2023-3758)
libsss_sudo-debuginfo 2.9.4-2.el9
libsss_sudo-debuginfo 2.9.4-6.el9_4
libstdc++ 11.4.1-3.el9 RHBA-2024:2403
Bug Fix Advisory
libstdc++-debuginfo 11.4.1-3.el9
libtalloc 2.4.1-1.el9 RHBA-2024:2468
Bug Fix Advisory
libtalloc-debuginfo 2.4.1-1.el9
libtalloc-debugsource 2.4.1-1.el9
libtdb 1.4.9-1.el9 RHBA-2024:2472
Bug Fix Advisory
libtdb-debuginfo 1.4.9-1.el9
libtdb-debugsource 1.4.9-1.el9
libtevent 0.16.0-1.el9 RHBA-2024:2471
Bug Fix Advisory
libtevent-debuginfo 0.16.0-1.el9
libtevent-debugsource 0.16.0-1.el9
libtirpc 1.3.3-8.el9_4 RHBA-2024:2510
Bug Fix Advisory
libtirpc-debuginfo 1.3.3-8.el9_4
libtirpc-debugsource 1.3.3-8.el9_4
libtsan-debuginfo 11.4.1-3.el9
libubsan-debuginfo 11.4.1-3.el9
libuuid 2.37.4-18.el9 RHBA-2024:2506
Bug Fix Advisory
libuuid-debuginfo 2.37.4-18.el9
libwbclient 4.19.4-104.el9 RHBA-2024:2469
Bug Fix Advisory
libwbclient-debuginfo 4.19.4-104.el9
linux-firmware 20240219-143.el9 RHBA-2024:2415
Bug Fix Advisory
linux-firmware-whence 20240219-143.el9 RHBA-2024:2415
Bug Fix Advisory
lksctp-tools 1.0.19-3.el9_4 RHBA-2024:2516
Bug Fix Advisory
lksctp-tools-debuginfo 1.0.19-3.el9_4
lksctp-tools-debugsource 1.0.19-3.el9_4
lvm2 2.03.23-2.el9 RHBA-2024:2497
Bug Fix Advisory
lvm2-debuginfo 2.03.23-2.el9
lvm2-debugsource 2.03.23-2.el9
lvm2-libs 2.03.23-2.el9 RHBA-2024:2497
Bug Fix Advisory
lvm2-libs-debuginfo 2.03.23-2.el9
lvm2-lockd-debuginfo 2.03.23-2.el9
lvm2-testsuite-debuginfo 2.03.23-2.el9
make 4.3-8.el9 RHBA-2024:2492
Bug Fix Advisory
make-debuginfo 4.3-8.el9
make-debugsource 4.3-8.el9
mcstrans 3.6-1.el9 RHBA-2024:2441
Bug Fix Advisory
mcstrans-debuginfo 3.6-1.el9
mcstrans-debugsource 3.6-1.el9
mdadm 4.2-12.el9_4 RHBA-2024:2422
Bug Fix Advisory
mdadm-debuginfo 4.2-12.el9_4
mdadm-debugsource 4.2-12.el9_4
netconsole-service 10.11.6-1.el9 RHBA-2024:2513
Bug Fix Advisory
netronome-firmware 20240219-143.el9 RHBA-2024:2415
Bug Fix Advisory
nettle 3.9.1-1.el9 RHBA-2024:2454
Bug Fix Advisory
nettle-debuginfo 3.9.1-1.el9
nettle-debugsource 3.9.1-1.el9
network-scripts-debuginfo 10.11.6-1.el9
NetworkManager 1.46.0-4.el9_4 RHBA-2024:2395
Bug Fix Advisory
NetworkManager-adsl 1.46.0-4.el9_4 RHBA-2024:2395
Bug Fix Advisory
NetworkManager-adsl-debuginfo 1.46.0-4.el9_4
NetworkManager-bluetooth 1.46.0-4.el9_4 RHBA-2024:2395
Bug Fix Advisory
NetworkManager-bluetooth-debuginfo 1.46.0-4.el9_4
NetworkManager-cloud-setup-debuginfo 1.46.0-4.el9_4
NetworkManager-config-server 1.46.0-4.el9_4 RHBA-2024:2395
Bug Fix Advisory
NetworkManager-debuginfo 1.46.0-4.el9_4
NetworkManager-debugsource 1.46.0-4.el9_4
NetworkManager-initscripts-updown 1.46.0-4.el9_4 RHBA-2024:2395
Bug Fix Advisory
NetworkManager-libnm 1.46.0-4.el9_4 RHBA-2024:2395
Bug Fix Advisory
NetworkManager-libnm-debuginfo 1.46.0-4.el9_4
NetworkManager-ovs-debuginfo 1.46.0-4.el9_4
NetworkManager-ppp-debuginfo 1.46.0-4.el9_4
NetworkManager-team 1.46.0-4.el9_4 RHBA-2024:2395
Bug Fix Advisory
NetworkManager-team-debuginfo 1.46.0-4.el9_4
NetworkManager-tui 1.46.0-4.el9_4 RHBA-2024:2395
Bug Fix Advisory
NetworkManager-tui-debuginfo 1.46.0-4.el9_4
NetworkManager-wifi 1.46.0-4.el9_4 RHBA-2024:2395
Bug Fix Advisory
NetworkManager-wifi-debuginfo 1.46.0-4.el9_4
NetworkManager-wwan 1.46.0-4.el9_4 RHBA-2024:2395
Bug Fix Advisory
NetworkManager-wwan-debuginfo 1.46.0-4.el9_4
nfs-utils 2.5.4-25.el9 RHBA-2024:2476
Bug Fix Advisory
nfs-utils-coreos-debuginfo 2.5.4-25.el9
nfs-utils-debuginfo 2.5.4-25.el9
nfs-utils-debugsource 2.5.4-25.el9
nfs4-acl-tools 0.4.2-3.el9 RHBA-2024:2508
Bug Fix Advisory
nfs4-acl-tools-debuginfo 0.4.2-3.el9
nfs4-acl-tools-debugsource 0.4.2-3.el9
nfsv4-client-utils-debuginfo 2.5.4-25.el9
nftables 1.0.9-1.el9 RHBA-2024:2493
Bug Fix Advisory
nftables-debuginfo 1.0.9-1.el9
nftables-debugsource 1.0.9-1.el9
nscd 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
nscd-debuginfo 2.34-100.el9
nss_db-debuginfo 2.34-100.el9
nss_hesiod-debuginfo 2.34-100.el9
numactl 2.0.16-3.el9 RHBA-2024:2401
Bug Fix Advisory
numactl-debuginfo 2.0.16-3.el9
numactl-debugsource 2.0.16-3.el9
numactl-libs 2.0.16-3.el9 RHBA-2024:2401
Bug Fix Advisory
numactl-libs-debuginfo 2.0.16-3.el9
numad 0.5-37.20150602git.el9 RHBA-2024:2451
Bug Fix Advisory
numad-debuginfo 0.5-37.20150602git.el9
numad-debugsource 0.5-37.20150602git.el9
nvme-cli 2.6-5.el9 RHEA-2024:2425
Product Enhancement Advisory
nvme-cli-debuginfo 2.6-5.el9
nvme-cli-debugsource 2.6-5.el9
oniguruma 6.9.6-1.el9.5 RHBA-2022:2550
Bug Fix Advisory
oniguruma-debuginfo 6.9.6-1.el9.5
oniguruma-debugsource 6.9.6-1.el9.5
opencryptoki 3.22.0-3.el9 RHBA-2024:2462
Bug Fix Advisory
opencryptoki-debuginfo 3.22.0-3.el9
opencryptoki-debugsource 3.22.0-3.el9
opencryptoki-icsftok 3.22.0-3.el9 RHBA-2024:2462
Bug Fix Advisory
opencryptoki-icsftok-debuginfo 3.22.0-3.el9
opencryptoki-libs 3.22.0-3.el9 RHBA-2024:2462
Bug Fix Advisory
opencryptoki-libs-debuginfo 3.22.0-3.el9
opencryptoki-swtok 3.22.0-3.el9 RHBA-2024:2462
Bug Fix Advisory
opencryptoki-swtok-debuginfo 3.22.0-3.el9
openldap 2.6.6-3.el9 RHBA-2024:2460
Bug Fix Advisory
openldap-clients 2.6.6-3.el9 RHBA-2024:2460
Bug Fix Advisory
openldap-clients-debuginfo 2.6.6-3.el9
openldap-compat 2.6.6-3.el9 RHBA-2024:2460
Bug Fix Advisory
openldap-compat-debuginfo 2.6.6-3.el9
openldap-debuginfo 2.6.6-3.el9
openldap-debugsource 2.6.6-3.el9
openssh 8.7p1-38.el9 RHBA-2024:2419
Bug Fix Advisory
openssh-askpass-debuginfo 8.7p1-38.el9
openssh-clients 8.7p1-38.el9 RHBA-2024:2419
Bug Fix Advisory
openssh-clients-debuginfo 8.7p1-38.el9
openssh-debuginfo 8.7p1-38.el9
openssh-debugsource 8.7p1-38.el9
openssh-keycat 8.7p1-38.el9 RHBA-2024:2419
Bug Fix Advisory
openssh-keycat-debuginfo 8.7p1-38.el9
openssh-server 8.7p1-38.el9 RHBA-2024:2419
Bug Fix Advisory
openssh-server-debuginfo 8.7p1-38.el9
openssh-sk-dummy-debuginfo 8.7p1-38.el9
openssl 3.0.7-27.el9 RHSA-2024:2447
Security Advisory
(CVE-2023-2975, CVE-2023-3446, CVE-2023-3817, CVE-2023-5678, CVE-2023-6129, CVE-2023-6237, CVE-2024-0727)
openssl-debuginfo 3.0.7-27.el9
openssl-debugsource 3.0.7-27.el9
openssl-fips-provider 3.0.7-2.el9 RHSA-2024:2447
Security Advisory
(CVE-2023-2975, CVE-2023-3446, CVE-2023-3817, CVE-2023-5678, CVE-2023-6129, CVE-2023-6237, CVE-2024-0727)
openssl-fips-provider-debuginfo 3.0.7-2.el9
openssl-fips-provider-debugsource 3.0.7-2.el9
openssl-libs 3.0.7-27.el9 RHSA-2024:2447
Security Advisory
(CVE-2023-2975, CVE-2023-3446, CVE-2023-3817, CVE-2023-5678, CVE-2023-6129, CVE-2023-6237, CVE-2024-0727)
openssl-libs-debuginfo 3.0.7-27.el9
openssl-pkcs11 0.4.11-9.el9 RHBA-2024:2398
Bug Fix Advisory
openssl-pkcs11-debuginfo 0.4.11-9.el9
openssl-pkcs11-debugsource 0.4.11-9.el9
p11-kit 0.25.3-2.el9 RHEA-2024:2448
Product Enhancement Advisory
p11-kit-debuginfo 0.25.3-2.el9
p11-kit-debugsource 0.25.3-2.el9
p11-kit-server-debuginfo 0.25.3-2.el9
p11-kit-trust 0.25.3-2.el9 RHEA-2024:2448
Product Enhancement Advisory
p11-kit-trust-debuginfo 0.25.3-2.el9
pam 1.5.1-19.el9 RHSA-2024:2438
Security Advisory
(CVE-2024-22365)
pam-debuginfo 1.5.1-19.el9
pam-debugsource 1.5.1-19.el9
pam_ssh_agent_auth-debuginfo 0.10.4-5.38.el9
pcre2 10.40-5.el9 RHBA-2024:2418
Bug Fix Advisory
pcre2-debuginfo 10.40-5.el9
pcre2-debugsource 10.40-5.el9
pcre2-syntax 10.40-5.el9 RHBA-2024:2418
Bug Fix Advisory
pcre2-tools-debuginfo 10.40-5.el9
pcre2-utf16-debuginfo 10.40-5.el9
pcre2-utf32-debuginfo 10.40-5.el9
perf-debuginfo 5.14.0-427.13.1.el9_4
perftest 23.07.0.0.27-1.el9 RHBA-2024:2432
Bug Fix Advisory
perftest-debuginfo 23.07.0.0.27-1.el9
perftest-debugsource 23.07.0.0.27-1.el9
policycoreutils 3.6-2.1.el9 RHBA-2024:2442
Bug Fix Advisory
policycoreutils-debuginfo 3.6-2.1.el9
policycoreutils-debugsource 3.6-2.1.el9
policycoreutils-devel-debuginfo 3.6-2.1.el9
policycoreutils-newrole 3.6-2.1.el9 RHBA-2024:2442
Bug Fix Advisory
policycoreutils-newrole-debuginfo 3.6-2.1.el9
policycoreutils-restorecond 3.6-2.1.el9 RHBA-2024:2442
Bug Fix Advisory
policycoreutils-restorecond-debuginfo 3.6-2.1.el9
policycoreutils-sandbox-debuginfo 3.6-2.1.el9
procps-ng 3.3.17-14.el9 RHBA-2024:2514
Bug Fix Advisory
procps-ng-debuginfo 3.3.17-14.el9
procps-ng-debugsource 3.3.17-14.el9
procps-ng-i18n 3.3.17-14.el9 RHBA-2024:2514
Bug Fix Advisory
python3 3.9.18-3.el9 RHBA-2024:2473
Bug Fix Advisory
python3-audit-debuginfo 3.1.2-2.el9
python3-cloud-what 1.29.40-1.el9 RHBA-2024:2453
Bug Fix Advisory
python3-configshell 1.1.30-1.el9 RHEA-2024:2421
Product Enhancement Advisory
python3-dnf 4.14.0-9.el9 RHBA-2024:2434
Bug Fix Advisory
python3-dnf-plugin-post-transaction-actions 4.3.0-13.el9 RHBA-2024:2436
Bug Fix Advisory
python3-dnf-plugin-versionlock 4.3.0-13.el9 RHBA-2024:2436
Bug Fix Advisory
python3-dnf-plugins-core 4.3.0-13.el9 RHBA-2024:2436
Bug Fix Advisory
python3-firewall 1.3.4-1.el9 RHBA-2024:2494
Bug Fix Advisory
python3-hawkey 0.69.0-8.el9 RHBA-2024:2435
Bug Fix Advisory
python3-hawkey-debuginfo 0.69.0-8.el9
python3-iscsi-initiator-utils-debuginfo 6.2.1.9-1.gita65a472.el9
python3-ldb 2.8.0-1.el9 RHBA-2024:2470
Bug Fix Advisory
python3-ldb-debuginfo 2.8.0-1.el9
python3-libdnf 0.69.0-8.el9 RHBA-2024:2435
Bug Fix Advisory
python3-libdnf-debuginfo 0.69.0-8.el9
python3-libipa_hbac 2.9.4-2.el9 RHBA-2024:2409
Bug Fix Advisory
python3-libipa_hbac 2.9.4-6.el9_4 RHSA-2024:2571
Security Advisory
(CVE-2023-3758)
python3-libipa_hbac-debuginfo 2.9.4-2.el9
python3-libipa_hbac-debuginfo 2.9.4-6.el9_4
python3-libmount-debuginfo 2.37.4-18.el9
python3-libnvme-debuginfo 1.6-1.el9
python3-librepo 1.14.5-2.el9 RHBA-2024:2458
Bug Fix Advisory
python3-librepo-debuginfo 1.14.5-2.el9
python3-libs 3.9.18-3.el9 RHBA-2024:2473
Bug Fix Advisory
python3-libselinux-debuginfo 3.6-1.el9
python3-libsemanage-debuginfo 3.6-1.el9
python3-libsss_nss_idmap 2.9.4-2.el9 RHBA-2024:2409
Bug Fix Advisory
python3-libsss_nss_idmap 2.9.4-6.el9_4 RHSA-2024:2571
Security Advisory
(CVE-2023-3758)
python3-libsss_nss_idmap-debuginfo 2.9.4-2.el9
python3-libsss_nss_idmap-debuginfo 2.9.4-6.el9_4
python3-linux-procfs 0.7.3-1.el9 RHBA-2024:2417
Bug Fix Advisory
python3-markdown 3.3.4-4.el9 RHBA-2022:4527
Bug Fix Advisory
python3-nftables 1.0.9-1.el9 RHBA-2024:2493
Bug Fix Advisory
python3-perf 5.14.0-427.13.1.el9_4 RHSA-2024:2394
Security Advisory
(CVE-2020-26555, CVE-2022-0480, CVE-2022-38096, CVE-2022-45934, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-28866, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-39189, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-42754, CVE-2023-42756, CVE-2023-45863, CVE-2023-46862, CVE-2023-51043, CVE-2023-51779, CVE-2023-51780, CVE-2023-52434, CVE-2023-52448, CVE-2023-52476, CVE-2023-52489, CVE-2023-52522, CVE-2023-52529, CVE-2023-52574, CVE-2023-52578, CVE-2023-52580, CVE-2023-52581, CVE-2023-52610, CVE-2023-52620, CVE-2023-6040, CVE-2023-6121, CVE-2023-6176, CVE-2023-6531, CVE-2023-6546, CVE-2023-6622, CVE-2023-6915, CVE-2023-6931, CVE-2023-6932, CVE-2024-0565, CVE-2024-0841, CVE-2024-1085, CVE-2024-1086, CVE-2024-26582, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26586, CVE-2024-26593, CVE-2024-26602, CVE-2024-26609, CVE-2024-26633)
python3-perf-debuginfo 5.14.0-427.13.1.el9_4
python3-pip-wheel 21.2.3-8.el9 RHBA-2024:2499
Bug Fix Advisory
python3-pyverbs-debuginfo 48.0-1.el9
python3-requests 2.25.1-8.el9 RHBA-2024:2487
Bug Fix Advisory
python3-rpm 4.16.1.3-29.el9 RHBA-2024:2450
Bug Fix Advisory
python3-rpm-debuginfo 4.16.1.3-29.el9
python3-samba 4.19.4-104.el9 RHBA-2024:2469
Bug Fix Advisory
python3-samba-dc 4.19.4-104.el9 RHBA-2024:2469
Bug Fix Advisory
python3-samba-dc-debuginfo 4.19.4-104.el9
python3-samba-debuginfo 4.19.4-104.el9
python3-setools 4.4.4-1.el9 RHBA-2024:2465
Bug Fix Advisory
python3-setools-debuginfo 4.4.4-1.el9
python3-sss 2.9.4-2.el9 RHBA-2024:2409
Bug Fix Advisory
python3-sss 2.9.4-6.el9_4 RHSA-2024:2571
Security Advisory
(CVE-2023-3758)
python3-sss-debuginfo 2.9.4-2.el9
python3-sss-debuginfo 2.9.4-6.el9_4
python3-sss-murmur 2.9.4-2.el9 RHBA-2024:2409
Bug Fix Advisory
python3-sss-murmur 2.9.4-6.el9_4 RHSA-2024:2571
Security Advisory
(CVE-2023-3758)
python3-sss-murmur-debuginfo 2.9.4-2.el9
python3-sss-murmur-debuginfo 2.9.4-6.el9_4
python3-sssdconfig 2.9.4-2.el9 RHBA-2024:2409
Bug Fix Advisory
python3-sssdconfig 2.9.4-6.el9_4 RHSA-2024:2571
Security Advisory
(CVE-2023-3758)
python3-subscription-manager-rhsm 1.29.40-1.el9 RHBA-2024:2453
Bug Fix Advisory
python3-subscription-manager-rhsm-debuginfo 1.29.40-1.el9
python3-talloc 2.4.1-1.el9 RHBA-2024:2468
Bug Fix Advisory
python3-talloc-debuginfo 2.4.1-1.el9
python3-tdb 1.4.9-1.el9 RHBA-2024:2472
Bug Fix Advisory
python3-tdb-debuginfo 1.4.9-1.el9
python3-tevent 0.16.0-1.el9 RHBA-2024:2471
Bug Fix Advisory
python3-tevent-debuginfo 0.16.0-1.el9
python3-urllib3 1.26.5-5.el9 RHBA-2024:2412
Bug Fix Advisory
python3.9-debuginfo 3.9.18-3.el9
python3.9-debugsource 3.9.18-3.el9
rdma-core 48.0-1.el9 RHBA-2024:2429
Bug Fix Advisory
rdma-core-debuginfo 48.0-1.el9
rdma-core-debugsource 48.0-1.el9
readonly-root 10.11.6-1.el9 RHBA-2024:2513
Bug Fix Advisory
realmd 0.17.1-2.el9 RHBA-2024:2509
Bug Fix Advisory
realmd-debuginfo 0.17.1-2.el9
realmd-debugsource 0.17.1-2.el9
redhat-release 9.4-0.4.el9 RHBA-2024:2393
Bug Fix Advisory
redhat-release-eula 9.4-0.4.el9 RHBA-2024:2393
Bug Fix Advisory
rhel-net-naming-sysattrs 252-32.el9_4 RHSA-2024:2463
Security Advisory
(CVE-2023-7008)
rpcbind 1.2.6-7.el9 RHBA-2024:2502
Bug Fix Advisory
rpcbind-debuginfo 1.2.6-7.el9
rpcbind-debugsource 1.2.6-7.el9
rpm 4.16.1.3-29.el9 RHBA-2024:2450
Bug Fix Advisory
rpm-build-debuginfo 4.16.1.3-29.el9
rpm-build-libs 4.16.1.3-29.el9 RHBA-2024:2450
Bug Fix Advisory
rpm-build-libs-debuginfo 4.16.1.3-29.el9
rpm-debuginfo 4.16.1.3-29.el9
rpm-debugsource 4.16.1.3-29.el9
rpm-devel-debuginfo 4.16.1.3-29.el9
rpm-libs 4.16.1.3-29.el9 RHBA-2024:2450
Bug Fix Advisory
rpm-libs-debuginfo 4.16.1.3-29.el9
rpm-plugin-audit 4.16.1.3-29.el9 RHBA-2024:2450
Bug Fix Advisory
rpm-plugin-audit-debuginfo 4.16.1.3-29.el9
rpm-plugin-fapolicyd-debuginfo 4.16.1.3-29.el9
rpm-plugin-ima-debuginfo 4.16.1.3-29.el9
rpm-plugin-prioreset-debuginfo 4.16.1.3-29.el9
rpm-plugin-selinux 4.16.1.3-29.el9 RHBA-2024:2450
Bug Fix Advisory
rpm-plugin-selinux-debuginfo 4.16.1.3-29.el9
rpm-plugin-syslog-debuginfo 4.16.1.3-29.el9
rpm-plugin-systemd-inhibit-debuginfo 4.16.1.3-29.el9
rpm-sign 4.16.1.3-29.el9 RHBA-2024:2450
Bug Fix Advisory
rpm-sign-debuginfo 4.16.1.3-29.el9
rpm-sign-libs 4.16.1.3-29.el9 RHBA-2024:2450
Bug Fix Advisory
rpm-sign-libs-debuginfo 4.16.1.3-29.el9
samba 4.19.4-104.el9 RHBA-2024:2469
Bug Fix Advisory
samba-client-debuginfo 4.19.4-104.el9
samba-client-libs 4.19.4-104.el9 RHBA-2024:2469
Bug Fix Advisory
samba-client-libs-debuginfo 4.19.4-104.el9
samba-common 4.19.4-104.el9 RHBA-2024:2469
Bug Fix Advisory
samba-common-libs 4.19.4-104.el9 RHBA-2024:2469
Bug Fix Advisory
samba-common-libs-debuginfo 4.19.4-104.el9
samba-common-tools 4.19.4-104.el9 RHBA-2024:2469
Bug Fix Advisory
samba-common-tools-debuginfo 4.19.4-104.el9
samba-dc-libs 4.19.4-104.el9 RHBA-2024:2469
Bug Fix Advisory
samba-dc-libs-debuginfo 4.19.4-104.el9
samba-dcerpc 4.19.4-104.el9 RHBA-2024:2469
Bug Fix Advisory
samba-dcerpc-debuginfo 4.19.4-104.el9
samba-debuginfo 4.19.4-104.el9
samba-debugsource 4.19.4-104.el9
samba-krb5-printing-debuginfo 4.19.4-104.el9
samba-ldb-ldap-modules 4.19.4-104.el9 RHBA-2024:2469
Bug Fix Advisory
samba-ldb-ldap-modules-debuginfo 4.19.4-104.el9
samba-libs 4.19.4-104.el9 RHBA-2024:2469
Bug Fix Advisory
samba-libs-debuginfo 4.19.4-104.el9
samba-test-debuginfo 4.19.4-104.el9
samba-test-libs-debuginfo 4.19.4-104.el9
samba-tools 4.19.4-104.el9 RHBA-2024:2469
Bug Fix Advisory
samba-usershares 4.19.4-104.el9 RHBA-2024:2469
Bug Fix Advisory
samba-vfs-iouring-debuginfo 4.19.4-104.el9
samba-winbind 4.19.4-104.el9 RHBA-2024:2469
Bug Fix Advisory
samba-winbind-clients-debuginfo 4.19.4-104.el9
samba-winbind-debuginfo 4.19.4-104.el9
samba-winbind-krb5-locator-debuginfo 4.19.4-104.el9
samba-winbind-modules 4.19.4-104.el9 RHBA-2024:2469
Bug Fix Advisory
samba-winbind-modules-debuginfo 4.19.4-104.el9
selinux-policy 38.1.35-2.el9_4 RHBA-2024:2402
Bug Fix Advisory
selinux-policy-doc 38.1.35-2.el9_4 RHBA-2024:2402
Bug Fix Advisory
selinux-policy-mls 38.1.35-2.el9_4 RHBA-2024:2402
Bug Fix Advisory
selinux-policy-sandbox 38.1.35-2.el9_4 RHBA-2024:2402
Bug Fix Advisory
selinux-policy-targeted 38.1.35-2.el9_4 RHBA-2024:2402
Bug Fix Advisory
setools-console 4.4.4-1.el9 RHBA-2024:2465
Bug Fix Advisory
setools-debugsource 4.4.4-1.el9
setup 2.13.7-10.el9 RHBA-2024:2498
Bug Fix Advisory
shim-aa64 15.8-3.el9_4 RHBA-2024:2521
Bug Fix Advisory
smartmontools 7.2-9.el9 RHBA-2024:2485
Bug Fix Advisory
smartmontools-debuginfo 7.2-9.el9
smartmontools-debugsource 7.2-9.el9
squashfs-tools 4.4-10.git1.el9 RHSA-2024:2396
Security Advisory
(CVE-2021-40153, CVE-2021-41072)
squashfs-tools-debuginfo 4.4-10.git1.el9
squashfs-tools-debugsource 4.4-10.git1.el9
srp_daemon 48.0-1.el9 RHBA-2024:2429
Bug Fix Advisory
srp_daemon-debuginfo 48.0-1.el9
sssd 2.9.4-2.el9 RHBA-2024:2409
Bug Fix Advisory
sssd 2.9.4-6.el9_4 RHSA-2024:2571
Security Advisory
(CVE-2023-3758)
sssd-ad 2.9.4-2.el9 RHBA-2024:2409
Bug Fix Advisory
sssd-ad 2.9.4-6.el9_4 RHSA-2024:2571
Security Advisory
(CVE-2023-3758)
sssd-ad-debuginfo 2.9.4-2.el9
sssd-ad-debuginfo 2.9.4-6.el9_4
sssd-client 2.9.4-2.el9 RHBA-2024:2409
Bug Fix Advisory
sssd-client 2.9.4-6.el9_4 RHSA-2024:2571
Security Advisory
(CVE-2023-3758)
sssd-client-debuginfo 2.9.4-2.el9
sssd-client-debuginfo 2.9.4-6.el9_4
sssd-common 2.9.4-2.el9 RHBA-2024:2409
Bug Fix Advisory
sssd-common 2.9.4-6.el9_4 RHSA-2024:2571
Security Advisory
(CVE-2023-3758)
sssd-common-debuginfo 2.9.4-2.el9
sssd-common-debuginfo 2.9.4-6.el9_4
sssd-common-pac 2.9.4-2.el9 RHBA-2024:2409
Bug Fix Advisory
sssd-common-pac 2.9.4-6.el9_4 RHSA-2024:2571
Security Advisory
(CVE-2023-3758)
sssd-common-pac-debuginfo 2.9.4-2.el9
sssd-common-pac-debuginfo 2.9.4-6.el9_4
sssd-dbus 2.9.4-2.el9 RHBA-2024:2409
Bug Fix Advisory
sssd-dbus 2.9.4-6.el9_4 RHSA-2024:2571
Security Advisory
(CVE-2023-3758)
sssd-dbus-debuginfo 2.9.4-2.el9
sssd-dbus-debuginfo 2.9.4-6.el9_4
sssd-debuginfo 2.9.4-2.el9
sssd-debuginfo 2.9.4-6.el9_4
sssd-debugsource 2.9.4-2.el9
sssd-debugsource 2.9.4-6.el9_4
sssd-idp-debuginfo 2.9.4-2.el9
sssd-idp-debuginfo 2.9.4-6.el9_4
sssd-ipa 2.9.4-2.el9 RHBA-2024:2409
Bug Fix Advisory
sssd-ipa 2.9.4-6.el9_4 RHSA-2024:2571
Security Advisory
(CVE-2023-3758)
sssd-ipa-debuginfo 2.9.4-2.el9
sssd-ipa-debuginfo 2.9.4-6.el9_4
sssd-kcm 2.9.4-2.el9 RHBA-2024:2409
Bug Fix Advisory
sssd-kcm 2.9.4-6.el9_4 RHSA-2024:2571
Security Advisory
(CVE-2023-3758)
sssd-kcm-debuginfo 2.9.4-2.el9
sssd-kcm-debuginfo 2.9.4-6.el9_4
sssd-krb5 2.9.4-2.el9 RHBA-2024:2409
Bug Fix Advisory
sssd-krb5 2.9.4-6.el9_4 RHSA-2024:2571
Security Advisory
(CVE-2023-3758)
sssd-krb5-common 2.9.4-2.el9 RHBA-2024:2409
Bug Fix Advisory
sssd-krb5-common 2.9.4-6.el9_4 RHSA-2024:2571
Security Advisory
(CVE-2023-3758)
sssd-krb5-common-debuginfo 2.9.4-2.el9
sssd-krb5-common-debuginfo 2.9.4-6.el9_4
sssd-krb5-debuginfo 2.9.4-2.el9
sssd-krb5-debuginfo 2.9.4-6.el9_4
sssd-ldap 2.9.4-2.el9 RHBA-2024:2409
Bug Fix Advisory
sssd-ldap 2.9.4-6.el9_4 RHSA-2024:2571
Security Advisory
(CVE-2023-3758)
sssd-ldap-debuginfo 2.9.4-2.el9
sssd-ldap-debuginfo 2.9.4-6.el9_4
sssd-nfs-idmap 2.9.4-2.el9 RHBA-2024:2409
Bug Fix Advisory
sssd-nfs-idmap 2.9.4-6.el9_4 RHSA-2024:2571
Security Advisory
(CVE-2023-3758)
sssd-nfs-idmap-debuginfo 2.9.4-2.el9
sssd-nfs-idmap-debuginfo 2.9.4-6.el9_4
sssd-passkey 2.9.4-2.el9 RHBA-2024:2409
Bug Fix Advisory
sssd-passkey 2.9.4-6.el9_4 RHSA-2024:2571
Security Advisory
(CVE-2023-3758)
sssd-passkey-debuginfo 2.9.4-2.el9
sssd-passkey-debuginfo 2.9.4-6.el9_4
sssd-polkit-rules 2.9.4-2.el9 RHBA-2024:2409
Bug Fix Advisory
sssd-polkit-rules 2.9.4-6.el9_4 RHSA-2024:2571
Security Advisory
(CVE-2023-3758)
sssd-proxy 2.9.4-2.el9 RHBA-2024:2409
Bug Fix Advisory
sssd-proxy 2.9.4-6.el9_4 RHSA-2024:2571
Security Advisory
(CVE-2023-3758)
sssd-proxy-debuginfo 2.9.4-2.el9
sssd-proxy-debuginfo 2.9.4-6.el9_4
sssd-tools 2.9.4-2.el9 RHBA-2024:2409
Bug Fix Advisory
sssd-tools 2.9.4-6.el9_4 RHSA-2024:2571
Security Advisory
(CVE-2023-3758)
sssd-tools-debuginfo 2.9.4-2.el9
sssd-tools-debuginfo 2.9.4-6.el9_4
sssd-winbind-idmap 2.9.4-2.el9 RHBA-2024:2409
Bug Fix Advisory
sssd-winbind-idmap 2.9.4-6.el9_4 RHSA-2024:2571
Security Advisory
(CVE-2023-3758)
sssd-winbind-idmap-debuginfo 2.9.4-2.el9
sssd-winbind-idmap-debuginfo 2.9.4-6.el9_4
stunnel 5.71-1.el9 RHBA-2024:2404
Bug Fix Advisory
stunnel-debuginfo 5.71-1.el9
stunnel-debugsource 5.71-1.el9
subscription-manager 1.29.40-1.el9 RHBA-2024:2453
Bug Fix Advisory
subscription-manager-debuginfo 1.29.40-1.el9
subscription-manager-debugsource 1.29.40-1.el9
subscription-manager-plugin-ostree 1.29.40-1.el9 RHBA-2024:2453
Bug Fix Advisory
systemd 252-32.el9_4 RHSA-2024:2463
Security Advisory
(CVE-2023-7008)
systemd-boot-unsigned-debuginfo 252-32.el9_4
systemd-container 252-32.el9_4 RHSA-2024:2463
Security Advisory
(CVE-2023-7008)
systemd-container-debuginfo 252-32.el9_4
systemd-debuginfo 252-32.el9_4
systemd-debugsource 252-32.el9_4
systemd-journal-remote-debuginfo 252-32.el9_4
systemd-libs 252-32.el9_4 RHSA-2024:2463
Security Advisory
(CVE-2023-7008)
systemd-libs-debuginfo 252-32.el9_4
systemd-oomd 252-32.el9_4 RHSA-2024:2463
Security Advisory
(CVE-2023-7008)
systemd-oomd-debuginfo 252-32.el9_4
systemd-pam 252-32.el9_4 RHSA-2024:2463
Security Advisory
(CVE-2023-7008)
systemd-pam-debuginfo 252-32.el9_4
systemd-resolved 252-32.el9_4 RHSA-2024:2463
Security Advisory
(CVE-2023-7008)
systemd-resolved-debuginfo 252-32.el9_4
systemd-rpm-macros 252-32.el9_4 RHSA-2024:2463
Security Advisory
(CVE-2023-7008)
systemd-standalone-sysusers-debuginfo 252-32.el9_4
systemd-standalone-tmpfiles-debuginfo 252-32.el9_4
systemd-udev 252-32.el9_4 RHSA-2024:2463
Security Advisory
(CVE-2023-7008)
systemd-udev-debuginfo 252-32.el9_4
tdb-tools 1.4.9-1.el9 RHBA-2024:2472
Bug Fix Advisory
tdb-tools-debuginfo 1.4.9-1.el9
traceroute 2.1.0-18.el9 RHSA-2024:2483
Security Advisory
(CVE-2023-46316)
traceroute-debuginfo 2.1.0-18.el9
traceroute-debugsource 2.1.0-18.el9
tuna 0.19-4.el9 RHBA-2024:2420
Bug Fix Advisory
tuned 2.22.1-1.el9 RHBA-2024:2503
Bug Fix Advisory
tuned-profiles-cpu-partitioning 2.22.1-1.el9 RHBA-2024:2503
Bug Fix Advisory
util-linux 2.37.4-18.el9 RHBA-2024:2506
Bug Fix Advisory
util-linux-core 2.37.4-18.el9 RHBA-2024:2506
Bug Fix Advisory
util-linux-core-debuginfo 2.37.4-18.el9
util-linux-debuginfo 2.37.4-18.el9
util-linux-debugsource 2.37.4-18.el9
util-linux-user 2.37.4-18.el9 RHBA-2024:2506
Bug Fix Advisory
util-linux-user-debuginfo 2.37.4-18.el9
uuidd-debuginfo 2.37.4-18.el9
wireless-regdb 2023.09.01-1.el9 RHBA-2024:2408
Bug Fix Advisory
wpa_supplicant 2.10-5.el9 RHSA-2024:2517
Security Advisory
(CVE-2023-52160)
wpa_supplicant-debuginfo 2.10-5.el9
wpa_supplicant-debugsource 2.10-5.el9
xfsdump 3.1.12-4.el9 RHBA-2024:2407
Bug Fix Advisory
xfsdump-debuginfo 3.1.12-4.el9
xfsdump-debugsource 3.1.12-4.el9
xfsprogs 6.3.0-1.el9 RHBA-2024:2464
Bug Fix Advisory
xfsprogs-debuginfo 6.3.0-1.el9
xfsprogs-debugsource 6.3.0-1.el9
xfsprogs-xfs_scrub-debuginfo 6.3.0-1.el9
yum 4.14.0-9.el9 RHBA-2024:2434
Bug Fix Advisory
yum-utils 4.3.0-13.el9 RHBA-2024:2436
Bug Fix Advisory

appstream aarch64 repository

Package Version Advisory Notes
389-ds-base 2.4.5-5.el9_4 RHEA-2024:2238
Product Enhancement Advisory
389-ds-base 2.4.5-6.el9_4 RHEA-2024:2546
Product Enhancement Advisory
389-ds-base-debuginfo 2.4.5-5.el9_4
389-ds-base-debuginfo 2.4.5-6.el9_4
389-ds-base-debugsource 2.4.5-5.el9_4
389-ds-base-debugsource 2.4.5-6.el9_4
389-ds-base-libs 2.4.5-5.el9_4 RHEA-2024:2238
Product Enhancement Advisory
389-ds-base-libs 2.4.5-6.el9_4 RHEA-2024:2546
Product Enhancement Advisory
389-ds-base-libs-debuginfo 2.4.5-5.el9_4
389-ds-base-libs-debuginfo 2.4.5-6.el9_4
389-ds-base-snmp-debuginfo 2.4.5-5.el9_4
389-ds-base-snmp-debuginfo 2.4.5-6.el9_4
aardvark-dns 1.10.0-3.el9_4 RHBA-2024:2567
Bug Fix Advisory
aardvark-dns 1.9.0-1.el9 RHBA-2024:2142
Bug Fix Advisory
acl-debuginfo 2.3.1-4.el9
acl-debugsource 2.3.1-4.el9
afterburn 5.5.1-2.el9 RHEA-2024:2351
Product Enhancement Advisory
afterburn-debuginfo 5.5.1-2.el9
afterburn-dracut 5.5.1-2.el9 RHEA-2024:2351
Product Enhancement Advisory
alsa-lib 1.2.10-2.el9 RHBA-2024:2231
Bug Fix Advisory
alsa-lib-debuginfo 1.2.10-2.el9
alsa-lib-debugsource 1.2.10-2.el9
alsa-lib-devel 1.2.10-2.el9 RHBA-2024:2231
Bug Fix Advisory
alsa-sof-firmware 2023.12-1.el9 RHBA-2024:2297
Bug Fix Advisory
alsa-topology-utils-debuginfo 1.2.10-1.el9
alsa-ucm 1.2.10-2.el9 RHBA-2024:2231
Bug Fix Advisory
alsa-ucm-utils-debuginfo 1.2.10-1.el9
alsa-utils 1.2.10-1.el9 RHBA-2024:2301
Bug Fix Advisory
alsa-utils-alsabat-debuginfo 1.2.10-1.el9
alsa-utils-debuginfo 1.2.10-1.el9
alsa-utils-debugsource 1.2.10-1.el9
anaconda 34.25.4.9-1.el9_4 RHBA-2024:2268
Bug Fix Advisory
anaconda-core 34.25.4.9-1.el9_4 RHBA-2024:2268
Bug Fix Advisory
anaconda-core-debuginfo 34.25.4.9-1.el9_4
anaconda-debuginfo 34.25.4.9-1.el9_4
anaconda-debugsource 34.25.4.9-1.el9_4
anaconda-dracut 34.25.4.9-1.el9_4 RHBA-2024:2268
Bug Fix Advisory
anaconda-dracut-debuginfo 34.25.4.9-1.el9_4
anaconda-gui 34.25.4.9-1.el9_4 RHBA-2024:2268
Bug Fix Advisory
anaconda-install-env-deps 34.25.4.9-1.el9_4 RHBA-2024:2268
Bug Fix Advisory
anaconda-install-img-deps 34.25.4.9-1.el9_4 RHBA-2024:2268
Bug Fix Advisory
anaconda-tui 34.25.4.9-1.el9_4 RHBA-2024:2268
Bug Fix Advisory
anaconda-widgets 34.25.4.9-1.el9_4 RHBA-2024:2268
Bug Fix Advisory
anaconda-widgets-debuginfo 34.25.4.9-1.el9_4
anaconda-widgets-devel-debuginfo 34.25.4.9-1.el9_4
annobin 12.31-2.el9 RHBA-2024:2141
Bug Fix Advisory
annobin-annocheck 12.31-2.el9 RHBA-2024:2141
Bug Fix Advisory
annobin-annocheck-debuginfo 12.31-2.el9
annobin-debuginfo 12.31-2.el9
annobin-debugsource 12.31-2.el9
ansible-collection-microsoft-sql 2.2.3-2.el9 RHBA-2024:2280
Bug Fix Advisory
ansible-core 2.14.14-1.el9 RHSA-2024:2246
Security Advisory
(CVE-2024-0690)
ansible-freeipa 1.12.1-1.el9 RHBA-2024:2237
Bug Fix Advisory
ansible-freeipa-tests 1.12.1-1.el9 RHBA-2024:2237
Bug Fix Advisory
ansible-pcp 2.3.0-1.el9 RHBA-2024:2218
Bug Fix Advisory
ansible-test 2.14.14-1.el9 RHSA-2024:2246
Security Advisory
(CVE-2024-0690)
apache-commons-cli 1.5.0-5.module+el9.4.0+21292+f76c4bf2 RHEA-2024:2357
Product Enhancement Advisory
apache-commons-codec 1.15-8.module+el9.4.0+21292+f76c4bf2 RHEA-2024:2357
Product Enhancement Advisory
apache-commons-io 2.11.0-3.module+el9.4.0+21292+f76c4bf2 RHEA-2024:2357
Product Enhancement Advisory
apache-commons-lang3 3.12.0-8.module+el9.4.0+21292+f76c4bf2 RHEA-2024:2357
Product Enhancement Advisory
apcu-panel 5.1.23-1.module+el9.4.0+20748+b46899d2 RHEA-2024:2244
Product Enhancement Advisory
aspnetcore-runtime-6.0 6.0.29-2.el9_4 RHBA-2024:2552
Bug Fix Advisory
aspnetcore-runtime-8.0 8.0.4-2.el9_4 RHBA-2024:2554
Bug Fix Advisory
aspnetcore-runtime-dbg-8.0 8.0.4-2.el9_4 RHBA-2024:2554
Bug Fix Advisory
aspnetcore-targeting-pack-6.0 6.0.29-2.el9_4 RHBA-2024:2552
Bug Fix Advisory
aspnetcore-targeting-pack-8.0 8.0.4-2.el9_4 RHBA-2024:2554
Bug Fix Advisory
atinject 1.0.5-5.module+el9.4.0+21292+f76c4bf2 RHEA-2024:2357
Product Enhancement Advisory
audispd-plugins-debuginfo 3.1.2-2.el9
audispd-plugins-zos-debuginfo 3.1.2-2.el9
audit-debuginfo 3.1.2-2.el9
audit-debugsource 3.1.2-2.el9
audit-libs-debuginfo 3.1.2-2.el9
audit-libs-devel 3.1.2-2.el9 RHBA-2024:2431
Bug Fix Advisory
autoconf-latest 2.71-8.el9 RHBA-2024:2326
Bug Fix Advisory
autoconf271 2.71-8.el9 RHBA-2024:2326
Bug Fix Advisory
avahi-autoipd-debuginfo 0.8-20.el9
avahi-compat-howl-debuginfo 0.8-20.el9
avahi-compat-libdns_sd-debuginfo 0.8-20.el9
avahi-debuginfo 0.8-20.el9
avahi-debugsource 0.8-20.el9
avahi-dnsconfd-debuginfo 0.8-20.el9
avahi-glib 0.8-20.el9 RHSA-2024:2433
Security Advisory
(CVE-2023-38469, CVE-2023-38470, CVE-2023-38471, CVE-2023-38472, CVE-2023-38473)
avahi-glib-debuginfo 0.8-20.el9
avahi-gobject-debuginfo 0.8-20.el9
avahi-libs-debuginfo 0.8-20.el9
avahi-tools 0.8-20.el9 RHSA-2024:2433
Security Advisory
(CVE-2023-38469, CVE-2023-38470, CVE-2023-38471, CVE-2023-38472, CVE-2023-38473)
avahi-tools-debuginfo 0.8-20.el9
avahi-ui-debuginfo 0.8-20.el9
avahi-ui-gtk3-debuginfo 0.8-20.el9
avahi-ui-tools-debuginfo 0.8-20.el9
bcc 0.28.0-5.el9 RHBA-2024:2257
Bug Fix Advisory
bcc-debuginfo 0.28.0-5.el9
bcc-debugsource 0.28.0-5.el9
bcc-tools 0.28.0-5.el9 RHBA-2024:2257
Bug Fix Advisory
bcc-tools-debuginfo 0.28.0-5.el9
bind 9.16.23-15.el9 RHBA-2024:2373
Bug Fix Advisory
bind 9.16.23-18.el9_4.1 RHSA-2024:2551
Security Advisory
(CVE-2023-4408, CVE-2023-50387, CVE-2023-50868, CVE-2023-5517, CVE-2023-5679, CVE-2023-6516)
bind-chroot 9.16.23-15.el9 RHBA-2024:2373
Bug Fix Advisory
bind-chroot 9.16.23-18.el9_4.1 RHSA-2024:2551
Security Advisory
(CVE-2023-4408, CVE-2023-50387, CVE-2023-50868, CVE-2023-5517, CVE-2023-5679, CVE-2023-6516)
bind-debuginfo 9.16.23-15.el9
bind-debuginfo 9.16.23-18.el9_4.1
bind-debugsource 9.16.23-15.el9
bind-debugsource 9.16.23-18.el9_4.1
bind-dnssec-doc 9.16.23-15.el9 RHBA-2024:2373
Bug Fix Advisory
bind-dnssec-doc 9.16.23-18.el9_4.1 RHSA-2024:2551
Security Advisory
(CVE-2023-4408, CVE-2023-50387, CVE-2023-50868, CVE-2023-5517, CVE-2023-5679, CVE-2023-6516)
bind-dnssec-utils 9.16.23-15.el9 RHBA-2024:2373
Bug Fix Advisory
bind-dnssec-utils 9.16.23-18.el9_4.1 RHSA-2024:2551
Security Advisory
(CVE-2023-4408, CVE-2023-50387, CVE-2023-50868, CVE-2023-5517, CVE-2023-5679, CVE-2023-6516)
bind-dnssec-utils-debuginfo 9.16.23-15.el9
bind-dnssec-utils-debuginfo 9.16.23-18.el9_4.1
bind-dyndb-ldap 11.9-9.el9_4 RHSA-2024:2551
Security Advisory
(CVE-2023-4408, CVE-2023-50387, CVE-2023-50868, CVE-2023-5517, CVE-2023-5679, CVE-2023-6516)
bind-dyndb-ldap-debuginfo 11.9-9.el9_4
bind-dyndb-ldap-debugsource 11.9-9.el9_4
bind-libs 9.16.23-15.el9 RHBA-2024:2373
Bug Fix Advisory
bind-libs 9.16.23-18.el9_4.1 RHSA-2024:2551
Security Advisory
(CVE-2023-4408, CVE-2023-50387, CVE-2023-50868, CVE-2023-5517, CVE-2023-5679, CVE-2023-6516)
bind-libs-debuginfo 9.16.23-15.el9
bind-libs-debuginfo 9.16.23-18.el9_4.1
bind-license 9.16.23-15.el9 RHBA-2024:2373
Bug Fix Advisory
bind-license 9.16.23-18.el9_4.1 RHSA-2024:2551
Security Advisory
(CVE-2023-4408, CVE-2023-50387, CVE-2023-50868, CVE-2023-5517, CVE-2023-5679, CVE-2023-6516)
bind-utils 9.16.23-15.el9 RHBA-2024:2373
Bug Fix Advisory
bind-utils 9.16.23-18.el9_4.1 RHSA-2024:2551
Security Advisory
(CVE-2023-4408, CVE-2023-50387, CVE-2023-50868, CVE-2023-5517, CVE-2023-5679, CVE-2023-6516)
bind-utils-debuginfo 9.16.23-15.el9
bind-utils-debuginfo 9.16.23-18.el9_4.1
binutils-debuginfo 2.35.2-43.el9
binutils-debugsource 2.35.2-43.el9
binutils-devel 2.35.2-43.el9 RHBA-2024:2511
Bug Fix Advisory
binutils-gold-debuginfo 2.35.2-43.el9
blivet-data 3.6.0-14.el9 RHBA-2024:2153
Bug Fix Advisory
boom-boot 1.6.0-2.el9 RHBA-2024:2291
Bug Fix Advisory
boom-boot-conf 1.6.0-2.el9 RHBA-2024:2291
Bug Fix Advisory
bootc 0.1.7-1.el9 RHEA-2024:2288
Product Enhancement Advisory
bootc 0.1.9-3.el9_4 RHBA-2024:2553
Bug Fix Advisory
bootc-debuginfo 0.1.7-1.el9
bootc-debuginfo 0.1.9-3.el9_4
bootc-debugsource 0.1.7-1.el9
bootc-debugsource 0.1.9-3.el9_4
bootupd 0.2.18-1.el9 RHBA-2024:2381
Bug Fix Advisory
bootupd-debuginfo 0.2.18-1.el9
bpftool-debuginfo 7.3.0-427.13.1.el9_4
bpftrace 0.19.1-1.el9 RHBA-2024:2258
Bug Fix Advisory
bpftrace-debuginfo 0.19.1-1.el9
bpftrace-debugsource 0.19.1-1.el9
buildah 1.33.6-2.el9 RHSA-2024:2245
Security Advisory
(CVE-2023-39326, CVE-2023-45287)
buildah 1.33.7-1.el9_4 RHSA-2024:2550
Security Advisory
(CVE-2024-24786)
buildah-debuginfo 1.33.6-2.el9
buildah-debuginfo 1.33.7-1.el9_4
buildah-debugsource 1.33.6-2.el9
buildah-debugsource 1.33.7-1.el9_4
buildah-tests 1.33.6-2.el9 RHSA-2024:2245
Security Advisory
(CVE-2023-39326, CVE-2023-45287)
buildah-tests 1.33.7-1.el9_4 RHSA-2024:2550
Security Advisory
(CVE-2024-24786)
buildah-tests-debuginfo 1.33.6-2.el9
buildah-tests-debuginfo 1.33.7-1.el9_4
butane 0.19.0-1.el9 RHEA-2024:2167
Product Enhancement Advisory
butane 0.20.0-1.el9 RHEA-2024:2378
Product Enhancement Advisory
butane-debuginfo 0.19.0-1.el9
butane-debuginfo 0.20.0-1.el9
butane-debugsource 0.19.0-1.el9
butane-debugsource 0.20.0-1.el9
cargo 1.75.0-1.el9 RHBA-2024:2190
Bug Fix Advisory
cargo-debuginfo 1.75.0-1.el9
cdi-api 2.0.2-7.module+el9.4.0+21292+f76c4bf2 RHEA-2024:2357
Product Enhancement Advisory
cepces 0.3.8-4.el9 RHBA-2024:2197
Bug Fix Advisory
cepces-certmonger 0.3.8-4.el9 RHBA-2024:2197
Bug Fix Advisory
cepces-selinux 0.3.8-4.el9 RHBA-2024:2197
Bug Fix Advisory
certmonger 0.79.17-2.el9 RHBA-2024:2354
Bug Fix Advisory
certmonger-debuginfo 0.79.17-2.el9
certmonger-debugsource 0.79.17-2.el9
checkpolicy 3.6-1.el9 RHBA-2024:2195
Bug Fix Advisory
checkpolicy-debuginfo 3.6-1.el9
checkpolicy-debugsource 3.6-1.el9
clang 17.0.6-5.el9 RHBA-2024:2181
Bug Fix Advisory
clang-analyzer 17.0.6-5.el9 RHBA-2024:2181
Bug Fix Advisory
clang-debuginfo 17.0.6-5.el9
clang-debugsource 17.0.6-5.el9
clang-devel 17.0.6-5.el9 RHBA-2024:2181
Bug Fix Advisory
clang-devel-debuginfo 17.0.6-5.el9
clang-libs 17.0.6-5.el9 RHBA-2024:2181
Bug Fix Advisory
clang-libs-debuginfo 17.0.6-5.el9
clang-resource-filesystem 17.0.6-5.el9 RHBA-2024:2181
Bug Fix Advisory
clang-tools-extra 17.0.6-5.el9 RHBA-2024:2181
Bug Fix Advisory
clang-tools-extra-debuginfo 17.0.6-5.el9
clippy 1.75.0-1.el9 RHBA-2024:2190
Bug Fix Advisory
clippy-debuginfo 1.75.0-1.el9
cloud-init 23.4-7.el9_4 RHBA-2024:2131
Bug Fix Advisory
cmake 3.26.5-2.el9 RHBA-2024:2224
Bug Fix Advisory
cmake-data 3.26.5-2.el9 RHBA-2024:2224
Bug Fix Advisory
cmake-debuginfo 3.26.5-2.el9
cmake-debugsource 3.26.5-2.el9
cmake-doc 3.26.5-2.el9 RHBA-2024:2224
Bug Fix Advisory
cmake-filesystem 3.26.5-2.el9 RHBA-2024:2224
Bug Fix Advisory
cmake-gui 3.26.5-2.el9 RHBA-2024:2224
Bug Fix Advisory
cmake-gui-debuginfo 3.26.5-2.el9
cmake-rpm-macros 3.26.5-2.el9 RHBA-2024:2224
Bug Fix Advisory
cockpit-composer 50-1.el9 RHBA-2024:2384
Bug Fix Advisory
cockpit-debuginfo 311.1-1.el9
cockpit-debugsource 311.1-1.el9
cockpit-machines 308-1.el9 RHBA-2024:2158
Bug Fix Advisory
cockpit-ostree 200-1.el9 RHBA-2024:2225
Bug Fix Advisory
cockpit-packagekit 311.1-1.el9 RHBA-2024:2397
Bug Fix Advisory
cockpit-pcp 311.1-1.el9 RHBA-2024:2397
Bug Fix Advisory
cockpit-podman 84.1-1.el9 RHBA-2024:2128
Bug Fix Advisory
cockpit-session-recording 16-1.el9 RHBA-2024:2359
Bug Fix Advisory
cockpit-storaged 311.1-1.el9 RHBA-2024:2397
Bug Fix Advisory
compiler-rt 17.0.6-1.el9 RHBA-2024:2181
Bug Fix Advisory
compiler-rt-debuginfo 17.0.6-1.el9
compiler-rt-debugsource 17.0.6-1.el9
composefs 1.0.3-2.el9 RHBA-2024:2344
Bug Fix Advisory
composefs-debuginfo 1.0.3-2.el9
composefs-debugsource 1.0.3-2.el9
composefs-libs 1.0.3-2.el9 RHBA-2024:2344
Bug Fix Advisory
composefs-libs-debuginfo 1.0.3-2.el9
conmon 2.1.10-1.el9 RHBA-2024:2271
Bug Fix Advisory
conmon-debuginfo 2.1.10-1.el9
conmon-debugsource 2.1.10-1.el9
container-selinux 2.229.0-1.el9 RHBA-2024:2123
Bug Fix Advisory
container-tools 1-14.el9 RHBA-2024:2143
Bug Fix Advisory
containernetworking-plugins 1.4.0-2.el9_4 RHSA-2024:2272
Security Advisory
(CVE-2023-39326, CVE-2023-45287)
containernetworking-plugins-debuginfo 1.4.0-2.el9_4
containernetworking-plugins-debugsource 1.4.0-2.el9_4
containers-common 1-61.el9 RHBA-2024:2360
Bug Fix Advisory
containers-common 1-91.el9_4 RHBA-2024:2557
Bug Fix Advisory
coreos-installer 0.18.0-1.el9 RHEA-2024:2223
Product Enhancement Advisory
coreos-installer 0.20.0-1.el9 RHEA-2024:2369
Product Enhancement Advisory
coreos-installer 0.21.0-1.el9 RHEA-2024:2386
Product Enhancement Advisory
coreos-installer-bootinfra 0.18.0-1.el9 RHEA-2024:2223
Product Enhancement Advisory
coreos-installer-bootinfra 0.20.0-1.el9 RHEA-2024:2369
Product Enhancement Advisory
coreos-installer-bootinfra 0.21.0-1.el9 RHEA-2024:2386
Product Enhancement Advisory
coreos-installer-bootinfra-debuginfo 0.18.0-1.el9
coreos-installer-bootinfra-debuginfo 0.20.0-1.el9
coreos-installer-bootinfra-debuginfo 0.21.0-1.el9
coreos-installer-debuginfo 0.18.0-1.el9
coreos-installer-debuginfo 0.20.0-1.el9
coreos-installer-debuginfo 0.21.0-1.el9
coreos-installer-dracut 0.18.0-1.el9 RHEA-2024:2223
Product Enhancement Advisory
coreos-installer-dracut 0.20.0-1.el9 RHEA-2024:2369
Product Enhancement Advisory
coreos-installer-dracut 0.21.0-1.el9 RHEA-2024:2386
Product Enhancement Advisory
cpp 11.4.1-3.el9 RHBA-2024:2403
Bug Fix Advisory
cpp-debuginfo 11.4.1-3.el9
crash 8.0.4-3.el9 RHBA-2024:2202
Bug Fix Advisory
crash-debuginfo 8.0.4-3.el9
crash-debugsource 8.0.4-3.el9
crash-trace-command 3.0-7.el9 RHBA-2024:2210
Bug Fix Advisory
crash-trace-command-debuginfo 3.0-7.el9
crash-trace-command-debugsource 3.0-7.el9
crit 3.19-1.el9 RHBA-2024:2256
Bug Fix Advisory
criu 3.19-1.el9 RHBA-2024:2256
Bug Fix Advisory
criu-debuginfo 3.19-1.el9
criu-debugsource 3.19-1.el9
criu-libs 3.19-1.el9 RHBA-2024:2256
Bug Fix Advisory
criu-libs-debuginfo 3.19-1.el9
crun 1.14.3-1.el9 RHBA-2024:2124
Bug Fix Advisory
crun-debuginfo 1.14.3-1.el9
crun-debugsource 1.14.3-1.el9
ctdb-debuginfo 4.19.4-104.el9
cups 2.3.3op2-24.el9 RHBA-2024:2459
Bug Fix Advisory
cups-client 2.3.3op2-24.el9 RHBA-2024:2459
Bug Fix Advisory
cups-client-debuginfo 2.3.3op2-24.el9
cups-debuginfo 2.3.3op2-24.el9
cups-debugsource 2.3.3op2-24.el9
cups-devel 2.3.3op2-24.el9 RHBA-2024:2459
Bug Fix Advisory
cups-filesystem 2.3.3op2-24.el9 RHBA-2024:2459
Bug Fix Advisory
cups-filters 1.28.7-15.el9 RHBA-2024:2345
Bug Fix Advisory
cups-filters-debuginfo 1.28.7-15.el9
cups-filters-debugsource 1.28.7-15.el9
cups-filters-libs 1.28.7-15.el9 RHBA-2024:2345
Bug Fix Advisory
cups-filters-libs-debuginfo 1.28.7-15.el9
cups-ipptool 2.3.3op2-24.el9 RHBA-2024:2459
Bug Fix Advisory
cups-ipptool-debuginfo 2.3.3op2-24.el9
cups-libs-debuginfo 2.3.3op2-24.el9
cups-lpd 2.3.3op2-24.el9 RHBA-2024:2459
Bug Fix Advisory
cups-lpd-debuginfo 2.3.3op2-24.el9
cups-printerapp 2.3.3op2-24.el9 RHBA-2024:2459
Bug Fix Advisory
cups-printerapp-debuginfo 2.3.3op2-24.el9
curl-debuginfo 7.76.1-29.el9_4
curl-debugsource 7.76.1-29.el9_4
curl-minimal-debuginfo 7.76.1-29.el9_4
cyrus-imapd 3.4.1-11.el9 RHBA-2024:2361
Bug Fix Advisory
cyrus-imapd-debuginfo 3.4.1-11.el9
cyrus-imapd-debugsource 3.4.1-11.el9
cyrus-imapd-libs 3.4.1-11.el9 RHBA-2024:2361
Bug Fix Advisory
cyrus-imapd-libs-debuginfo 3.4.1-11.el9
cyrus-imapd-utils 3.4.1-11.el9 RHBA-2024:2361
Bug Fix Advisory
cyrus-imapd-utils-debuginfo 3.4.1-11.el9
cyrus-imapd-virusscan-debuginfo 3.4.1-11.el9
debugedit 5.0-5.el9 RHBA-2024:2249
Bug Fix Advisory
debugedit-debuginfo 5.0-5.el9
debugedit-debugsource 5.0-5.el9
delve 1.21.2-2.el9 RHBA-2024:2174
Bug Fix Advisory
delve-debuginfo 1.21.2-2.el9
delve-debugsource 1.21.2-2.el9
device-mapper-debuginfo 1.02.197-2.el9
device-mapper-event-debuginfo 1.02.197-2.el9
device-mapper-event-libs-debuginfo 1.02.197-2.el9
device-mapper-libs-debuginfo 1.02.197-2.el9
dnsmasq 2.85-16.el9_4 RHBA-2024:2380
Bug Fix Advisory
dnsmasq-debuginfo 2.85-16.el9_4
dnsmasq-debugsource 2.85-16.el9_4
dnsmasq-utils 2.85-16.el9_4 RHBA-2024:2380
Bug Fix Advisory
dnsmasq-utils-debuginfo 2.85-16.el9_4
dotnet-apphost-pack-6.0 6.0.29-2.el9_4 RHBA-2024:2552
Bug Fix Advisory
dotnet-apphost-pack-6.0-debuginfo 6.0.29-2.el9_4
dotnet-apphost-pack-8.0 8.0.4-2.el9_4 RHBA-2024:2554
Bug Fix Advisory
dotnet-apphost-pack-8.0-debuginfo 8.0.4-2.el9_4
dotnet-host 8.0.4-2.el9_4 RHBA-2024:2554
Bug Fix Advisory
dotnet-host-debuginfo 8.0.4-2.el9_4
dotnet-hostfxr-6.0 6.0.29-2.el9_4 RHBA-2024:2552
Bug Fix Advisory
dotnet-hostfxr-6.0-debuginfo 6.0.29-2.el9_4
dotnet-hostfxr-8.0 8.0.4-2.el9_4 RHBA-2024:2554
Bug Fix Advisory
dotnet-hostfxr-8.0-debuginfo 8.0.4-2.el9_4
dotnet-runtime-6.0 6.0.29-2.el9_4 RHBA-2024:2552
Bug Fix Advisory
dotnet-runtime-6.0-debuginfo 6.0.29-2.el9_4
dotnet-runtime-8.0 8.0.4-2.el9_4 RHBA-2024:2554
Bug Fix Advisory
dotnet-runtime-8.0-debuginfo 8.0.4-2.el9_4
dotnet-runtime-dbg-8.0 8.0.4-2.el9_4 RHBA-2024:2554
Bug Fix Advisory
dotnet-sdk-6.0 6.0.129-2.el9_4 RHBA-2024:2552
Bug Fix Advisory
dotnet-sdk-6.0-debuginfo 6.0.129-2.el9_4
dotnet-sdk-8.0 8.0.104-2.el9_4 RHBA-2024:2554
Bug Fix Advisory
dotnet-sdk-8.0-debuginfo 8.0.104-2.el9_4
dotnet-sdk-dbg-8.0 8.0.104-2.el9_4 RHBA-2024:2554
Bug Fix Advisory
dotnet-targeting-pack-6.0 6.0.29-2.el9_4 RHBA-2024:2552
Bug Fix Advisory
dotnet-targeting-pack-8.0 8.0.4-2.el9_4 RHBA-2024:2554
Bug Fix Advisory
dotnet-templates-6.0 6.0.129-2.el9_4 RHBA-2024:2552
Bug Fix Advisory
dotnet-templates-8.0 8.0.104-2.el9_4 RHBA-2024:2554
Bug Fix Advisory
dotnet6.0-debuginfo 6.0.129-2.el9_4
dotnet6.0-debugsource 6.0.129-2.el9_4
dotnet8.0-debuginfo 8.0.104-2.el9_4
dotnet8.0-debugsource 8.0.104-2.el9_4
dovecot 2.3.16-11.el9 RHBA-2024:2371
Bug Fix Advisory
dovecot-debuginfo 2.3.16-11.el9
dovecot-debugsource 2.3.16-11.el9
dovecot-mysql 2.3.16-11.el9 RHBA-2024:2371
Bug Fix Advisory
dovecot-mysql-debuginfo 2.3.16-11.el9
dovecot-pgsql 2.3.16-11.el9 RHBA-2024:2371
Bug Fix Advisory
dovecot-pgsql-debuginfo 2.3.16-11.el9
dovecot-pigeonhole 2.3.16-11.el9 RHBA-2024:2371
Bug Fix Advisory
dovecot-pigeonhole-debuginfo 2.3.16-11.el9
doxygen2man-debuginfo 2.0.8-1.el9
dpdk 23.11-1.el9 RHBA-2024:2392
Bug Fix Advisory
dpdk-debuginfo 23.11-1.el9
dpdk-debugsource 23.11-1.el9
dpdk-doc 23.11-1.el9 RHBA-2024:2392
Bug Fix Advisory
dpdk-tools 23.11-1.el9 RHBA-2024:2392
Bug Fix Advisory
dracut-caps 057-53.git20240104.el9 RHBA-2024:2444
Bug Fix Advisory
dracut-debuginfo 057-53.git20240104.el9
dracut-debugsource 057-53.git20240104.el9
dracut-live 057-53.git20240104.el9 RHBA-2024:2444
Bug Fix Advisory
drgn 0.0.24-2.el9 RHBA-2024:2155
Bug Fix Advisory
drgn-debuginfo 0.0.24-2.el9
driverctl 0.115-1.el9 RHBA-2024:2254
Bug Fix Advisory
drm-utils-debuginfo 2.4.117-1.el9
e2fsprogs-debuginfo 1.46.5-5.el9
e2fsprogs-debugsource 1.46.5-5.el9
e2fsprogs-devel 1.46.5-5.el9 RHBA-2024:2411
Bug Fix Advisory
e2fsprogs-libs-debuginfo 1.46.5-5.el9
ecj 4.20-16.el9 RHEA-2024:2230
Product Enhancement Advisory
edk2-aarch64 20231122-6.el9 RHSA-2024:2264
Security Advisory
(CVE-2022-36763, CVE-2022-36764, CVE-2023-3446, CVE-2023-45229, CVE-2023-45231, CVE-2023-45232, CVE-2023-45233, CVE-2023-45235)
elfutils-debuginfo 0.190-2.el9
elfutils-debuginfod 0.190-2.el9 RHBA-2024:2427
Bug Fix Advisory
elfutils-debuginfod-client-debuginfo 0.190-2.el9
elfutils-debuginfod-client-devel 0.190-2.el9 RHBA-2024:2427
Bug Fix Advisory
elfutils-debuginfod-debuginfo 0.190-2.el9
elfutils-debugsource 0.190-2.el9
elfutils-devel 0.190-2.el9 RHBA-2024:2427
Bug Fix Advisory
elfutils-libelf-debuginfo 0.190-2.el9
elfutils-libelf-devel 0.190-2.el9 RHBA-2024:2427
Bug Fix Advisory
elfutils-libs-debuginfo 0.190-2.el9
evolution 3.40.4-10.el9 RHBA-2024:2148
Bug Fix Advisory
evolution-bogofilter 3.40.4-10.el9 RHBA-2024:2148
Bug Fix Advisory
evolution-bogofilter-debuginfo 3.40.4-10.el9
evolution-data-server 3.40.4-9.el9 RHBA-2024:2148
Bug Fix Advisory
evolution-data-server-debuginfo 3.40.4-9.el9
evolution-data-server-debugsource 3.40.4-9.el9
evolution-data-server-devel 3.40.4-9.el9 RHBA-2024:2148
Bug Fix Advisory
evolution-data-server-doc 3.40.4-9.el9 RHBA-2024:2148
Bug Fix Advisory
evolution-data-server-langpacks 3.40.4-9.el9 RHBA-2024:2148
Bug Fix Advisory
evolution-data-server-perl 3.40.4-9.el9 RHBA-2024:2148
Bug Fix Advisory
evolution-data-server-tests 3.40.4-9.el9 RHBA-2024:2148
Bug Fix Advisory
evolution-data-server-tests-debuginfo 3.40.4-9.el9
evolution-data-server-ui 3.40.4-9.el9 RHBA-2024:2148
Bug Fix Advisory
evolution-data-server-ui-debuginfo 3.40.4-9.el9
evolution-data-server-ui-devel 3.40.4-9.el9 RHBA-2024:2148
Bug Fix Advisory
evolution-debuginfo 3.40.4-10.el9
evolution-debugsource 3.40.4-10.el9
evolution-ews 3.40.4-3.el9 RHBA-2024:2275
Bug Fix Advisory
evolution-ews-debuginfo 3.40.4-3.el9
evolution-ews-debugsource 3.40.4-3.el9
evolution-ews-langpacks 3.40.4-3.el9 RHBA-2024:2275
Bug Fix Advisory
evolution-help 3.40.4-10.el9 RHBA-2024:2148
Bug Fix Advisory
evolution-langpacks 3.40.4-10.el9 RHBA-2024:2148
Bug Fix Advisory
evolution-pst 3.40.4-10.el9 RHBA-2024:2148
Bug Fix Advisory
evolution-pst-debuginfo 3.40.4-10.el9
evolution-spamassassin 3.40.4-10.el9 RHBA-2024:2148
Bug Fix Advisory
evolution-spamassassin-debuginfo 3.40.4-10.el9
expat-debuginfo 2.5.0-2.el9_4
expat-debugsource 2.5.0-2.el9_4
expat-devel 2.5.0-2.el9_4 RHBA-2024:2518
Bug Fix Advisory
expect 5.45.4-16.el9 RHBA-2024:2355
Bug Fix Advisory
expect-debuginfo 5.45.4-16.el9
expect-debugsource 5.45.4-16.el9
fdo-admin-cli 0.5.0-2.el9 RHBA-2024:2389
Bug Fix Advisory
fdo-admin-cli-debuginfo 0.5.0-2.el9
fdo-client 0.5.0-2.el9 RHBA-2024:2389
Bug Fix Advisory
fdo-client-debuginfo 0.5.0-2.el9
fdo-init 0.5.0-2.el9 RHBA-2024:2389
Bug Fix Advisory
fdo-init-debuginfo 0.5.0-2.el9
fdo-manufacturing-server 0.5.0-2.el9 RHBA-2024:2389
Bug Fix Advisory
fdo-manufacturing-server-debuginfo 0.5.0-2.el9
fdo-owner-cli 0.5.0-2.el9 RHBA-2024:2389
Bug Fix Advisory
fdo-owner-cli-debuginfo 0.5.0-2.el9
fdo-owner-onboarding-server 0.5.0-2.el9 RHBA-2024:2389
Bug Fix Advisory
fdo-owner-onboarding-server-debuginfo 0.5.0-2.el9
fdo-rendezvous-server 0.5.0-2.el9 RHBA-2024:2389
Bug Fix Advisory
fdo-rendezvous-server-debuginfo 0.5.0-2.el9
fence-agents-common 4.10.0-62.el9 RHSA-2024:2132
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-agents-debuginfo 4.10.0-62.el9
fence-agents-debugsource 4.10.0-62.el9
fence-agents-ibm-powervs 4.10.0-62.el9 RHSA-2024:2132
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-agents-ibm-vpc 4.10.0-62.el9 RHSA-2024:2132
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-agents-kdump-debuginfo 4.10.0-62.el9
fence-agents-kubevirt 4.10.0-62.el9 RHSA-2024:2132
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-agents-kubevirt-debuginfo 4.10.0-62.el9
fence-agents-virsh 4.10.0-62.el9 RHSA-2024:2132
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fido-device-onboard-debuginfo 0.5.0-2.el9
fido-device-onboard-debugsource 0.5.0-2.el9
fido2-tools 1.13.0-2.el9 RHBA-2024:2430
Bug Fix Advisory
fido2-tools-debuginfo 1.13.0-2.el9
firewall-applet 1.3.4-1.el9 RHBA-2024:2494
Bug Fix Advisory
firewall-config 1.3.4-1.el9 RHBA-2024:2494
Bug Fix Advisory
flatpak-builder 1.2.3-1.el9 RHBA-2024:2212
Bug Fix Advisory
flatpak-builder-debuginfo 1.2.3-1.el9
flatpak-builder-debugsource 1.2.3-1.el9
freeglut 3.2.1-10.el9 RHSA-2024:2366
Security Advisory
(CVE-2024-24258, CVE-2024-24259)
freeglut-debuginfo 3.2.1-10.el9
freeglut-debugsource 3.2.1-10.el9
freeglut-devel 3.2.1-10.el9 RHSA-2024:2366
Security Advisory
(CVE-2024-24258, CVE-2024-24259)
freeipmi 1.6.14-2.el9 RHBA-2024:2383
Bug Fix Advisory
freeipmi-bmc-watchdog 1.6.14-2.el9 RHBA-2024:2383
Bug Fix Advisory
freeipmi-bmc-watchdog-debuginfo 1.6.14-2.el9
freeipmi-debuginfo 1.6.14-2.el9
freeipmi-debugsource 1.6.14-2.el9
freeipmi-ipmidetectd 1.6.14-2.el9 RHBA-2024:2383
Bug Fix Advisory
freeipmi-ipmidetectd-debuginfo 1.6.14-2.el9
freeipmi-ipmiseld 1.6.14-2.el9 RHBA-2024:2383
Bug Fix Advisory
freeipmi-ipmiseld-debuginfo 1.6.14-2.el9
freeradius 3.0.21-39.el9 RHBA-2024:2219
Bug Fix Advisory
freeradius-debuginfo 3.0.21-39.el9
freeradius-debugsource 3.0.21-39.el9
freeradius-devel 3.0.21-39.el9 RHBA-2024:2219
Bug Fix Advisory
freeradius-doc 3.0.21-39.el9 RHBA-2024:2219
Bug Fix Advisory
freeradius-krb5 3.0.21-39.el9 RHBA-2024:2219
Bug Fix Advisory
freeradius-krb5-debuginfo 3.0.21-39.el9
freeradius-ldap 3.0.21-39.el9 RHBA-2024:2219
Bug Fix Advisory
freeradius-ldap-debuginfo 3.0.21-39.el9
freeradius-mysql-debuginfo 3.0.21-39.el9
freeradius-perl-debuginfo 3.0.21-39.el9
freeradius-postgresql-debuginfo 3.0.21-39.el9
freeradius-rest-debuginfo 3.0.21-39.el9
freeradius-sqlite-debuginfo 3.0.21-39.el9
freeradius-unixODBC-debuginfo 3.0.21-39.el9
freeradius-utils 3.0.21-39.el9 RHBA-2024:2219
Bug Fix Advisory
freeradius-utils-debuginfo 3.0.21-39.el9
freerdp 2.11.2-1.el9 RHSA-2024:2208
Security Advisory
(CVE-2023-39350, CVE-2023-39351, CVE-2023-39352, CVE-2023-39353, CVE-2023-39354, CVE-2023-39356, CVE-2023-40181, CVE-2023-40186, CVE-2023-40188, CVE-2023-40567, CVE-2023-40569, CVE-2023-40589)
freerdp-debuginfo 2.11.2-1.el9
freerdp-debugsource 2.11.2-1.el9
freerdp-libs 2.11.2-1.el9 RHSA-2024:2208
Security Advisory
(CVE-2023-39350, CVE-2023-39351, CVE-2023-39352, CVE-2023-39353, CVE-2023-39354, CVE-2023-39356, CVE-2023-40181, CVE-2023-40186, CVE-2023-40188, CVE-2023-40567, CVE-2023-40569, CVE-2023-40589)
freerdp-libs-debuginfo 2.11.2-1.el9
frr 8.5.3-4.el9 RHSA-2024:2156
Security Advisory
(CVE-2023-31489, CVE-2023-31490, CVE-2023-41358, CVE-2023-41359, CVE-2023-41360, CVE-2023-41909, CVE-2023-46752, CVE-2023-46753)
frr-debuginfo 8.5.3-4.el9
frr-debugsource 8.5.3-4.el9
frr-selinux 8.5.3-4.el9 RHSA-2024:2156
Security Advisory
(CVE-2023-31489, CVE-2023-31490, CVE-2023-41358, CVE-2023-41359, CVE-2023-41360, CVE-2023-41909, CVE-2023-46752, CVE-2023-46753)
fuse-overlayfs 1.13-1.el9 RHBA-2024:2388
Bug Fix Advisory
fuse-overlayfs-debuginfo 1.13-1.el9
fuse-overlayfs-debugsource 1.13-1.el9
fuse3 3.10.2-8.el9 RHBA-2024:2505
Bug Fix Advisory
fuse3-debuginfo 3.10.2-8.el9
fuse3-debugsource 3.10.2-8.el9
fuse3-devel 3.10.2-8.el9 RHBA-2024:2505
Bug Fix Advisory
fuse3-libs 3.10.2-8.el9 RHBA-2024:2505
Bug Fix Advisory
fuse3-libs-debuginfo 3.10.2-8.el9
fwupd-debuginfo 1.9.13-2.el9
fwupd-debugsource 1.9.13-2.el9
fwupd-plugin-flashrom 1.9.13-2.el9 RHBA-2024:2500
Bug Fix Advisory
fwupd-plugin-flashrom-debuginfo 1.9.13-2.el9
fwupd-tests-debuginfo 1.9.13-2.el9
galera 26.4.16-1.module+el9.4.0+21205+b026b850 RHEA-2024:2328
Product Enhancement Advisory
galera-debuginfo 26.4.16-1.module+el9.4.0+21205+b026b850
galera-debugsource 26.4.16-1.module+el9.4.0+21205+b026b850
gcc 11.4.1-3.el9 RHBA-2024:2403
Bug Fix Advisory
gcc-c++ 11.4.1-3.el9 RHBA-2024:2403
Bug Fix Advisory
gcc-c++-debuginfo 11.4.1-3.el9
gcc-debuginfo 11.4.1-3.el9
gcc-debugsource 11.4.1-3.el9
gcc-gdb-plugin-debuginfo 11.4.1-3.el9
gcc-gfortran 11.4.1-3.el9 RHBA-2024:2403
Bug Fix Advisory
gcc-gfortran-debuginfo 11.4.1-3.el9
gcc-plugin-annobin 11.4.1-3.el9 RHBA-2024:2403
Bug Fix Advisory
gcc-plugin-annobin-debuginfo 11.4.1-3.el9
gcc-plugin-devel-debuginfo 11.4.1-3.el9
gcc-toolset-12-gcc 12.2.1-7.6.el9_4 RHBA-2024:2555
Bug Fix Advisory
gcc-toolset-12-gcc-c++ 12.2.1-7.6.el9_4 RHBA-2024:2555
Bug Fix Advisory
gcc-toolset-12-gcc-c++-debuginfo 12.2.1-7.6.el9_4
gcc-toolset-12-gcc-debuginfo 12.2.1-7.6.el9_4
gcc-toolset-12-gcc-gfortran 12.2.1-7.6.el9_4 RHBA-2024:2555
Bug Fix Advisory
gcc-toolset-12-gcc-gfortran-debuginfo 12.2.1-7.6.el9_4
gcc-toolset-12-gcc-plugin-annobin 12.2.1-7.6.el9_4 RHBA-2024:2555
Bug Fix Advisory
gcc-toolset-12-gcc-plugin-annobin-debuginfo 12.2.1-7.6.el9_4
gcc-toolset-12-gcc-plugin-devel 12.2.1-7.6.el9_4 RHBA-2024:2555
Bug Fix Advisory
gcc-toolset-12-gcc-plugin-devel-debuginfo 12.2.1-7.6.el9_4
gcc-toolset-12-libasan-devel 12.2.1-7.6.el9_4 RHBA-2024:2555
Bug Fix Advisory
gcc-toolset-12-libatomic-devel 12.2.1-7.6.el9_4 RHBA-2024:2555
Bug Fix Advisory
gcc-toolset-12-libgccjit 12.2.1-7.6.el9_4 RHBA-2024:2555
Bug Fix Advisory
gcc-toolset-12-libgccjit-debuginfo 12.2.1-7.6.el9_4
gcc-toolset-12-libgccjit-devel 12.2.1-7.6.el9_4 RHBA-2024:2555
Bug Fix Advisory
gcc-toolset-12-libgccjit-docs 12.2.1-7.6.el9_4 RHBA-2024:2555
Bug Fix Advisory
gcc-toolset-12-libitm-devel 12.2.1-7.6.el9_4 RHBA-2024:2555
Bug Fix Advisory
gcc-toolset-12-liblsan-devel 12.2.1-7.6.el9_4 RHBA-2024:2555
Bug Fix Advisory
gcc-toolset-12-libstdc++-devel 12.2.1-7.6.el9_4 RHBA-2024:2555
Bug Fix Advisory
gcc-toolset-12-libstdc++-docs 12.2.1-7.6.el9_4 RHBA-2024:2555
Bug Fix Advisory
gcc-toolset-12-libtsan-devel 12.2.1-7.6.el9_4 RHBA-2024:2555
Bug Fix Advisory
gcc-toolset-12-libubsan-devel 12.2.1-7.6.el9_4 RHBA-2024:2555
Bug Fix Advisory
gcc-toolset-13-annobin-annocheck 12.32-2.el9 RHEA-2024:2221
Product Enhancement Advisory
gcc-toolset-13-annobin-annocheck-debuginfo 12.32-2.el9
gcc-toolset-13-annobin-debuginfo 12.32-2.el9
gcc-toolset-13-annobin-docs 12.32-2.el9 RHEA-2024:2221
Product Enhancement Advisory
gcc-toolset-13-annobin-libannocheck-debuginfo 12.32-2.el9
gcc-toolset-13-annobin-plugin-clang-debuginfo 12.32-2.el9
gcc-toolset-13-annobin-plugin-gcc 12.32-2.el9 RHEA-2024:2221
Product Enhancement Advisory
gcc-toolset-13-annobin-plugin-gcc-debuginfo 12.32-2.el9
gcc-toolset-13-annobin-plugin-llvm-debuginfo 12.32-2.el9
gcc-toolset-13-binutils 2.40-21.el9 RHBA-2024:2151
Bug Fix Advisory
gcc-toolset-13-binutils-debuginfo 2.40-21.el9
gcc-toolset-13-binutils-devel 2.40-21.el9 RHBA-2024:2151
Bug Fix Advisory
gcc-toolset-13-binutils-gold 2.40-21.el9 RHBA-2024:2151
Bug Fix Advisory
gcc-toolset-13-binutils-gold-debuginfo 2.40-21.el9
gcc-toolset-13-binutils-gprofng-debuginfo 2.40-21.el9
gcc-toolset-13-gcc 13.2.1-6.3.el9 RHBA-2024:2222
Bug Fix Advisory
gcc-toolset-13-gcc-c++ 13.2.1-6.3.el9 RHBA-2024:2222
Bug Fix Advisory
gcc-toolset-13-gcc-c++-debuginfo 13.2.1-6.3.el9
gcc-toolset-13-gcc-debuginfo 13.2.1-6.3.el9
gcc-toolset-13-gcc-gfortran 13.2.1-6.3.el9 RHBA-2024:2222
Bug Fix Advisory
gcc-toolset-13-gcc-gfortran-debuginfo 13.2.1-6.3.el9
gcc-toolset-13-gcc-plugin-annobin 13.2.1-6.3.el9 RHBA-2024:2222
Bug Fix Advisory
gcc-toolset-13-gcc-plugin-annobin-debuginfo 13.2.1-6.3.el9
gcc-toolset-13-gcc-plugin-devel 13.2.1-6.3.el9 RHBA-2024:2222
Bug Fix Advisory
gcc-toolset-13-gcc-plugin-devel-debuginfo 13.2.1-6.3.el9
gcc-toolset-13-gdb 12.1-5.el9 RHBA-2024:2161
Bug Fix Advisory
gcc-toolset-13-gdb-debuginfo 12.1-5.el9
gcc-toolset-13-libasan-devel 13.2.1-6.3.el9 RHBA-2024:2222
Bug Fix Advisory
gcc-toolset-13-libatomic-devel 13.2.1-6.3.el9 RHBA-2024:2222
Bug Fix Advisory
gcc-toolset-13-libgccjit 13.2.1-6.3.el9 RHBA-2024:2222
Bug Fix Advisory
gcc-toolset-13-libgccjit-debuginfo 13.2.1-6.3.el9
gcc-toolset-13-libgccjit-devel 13.2.1-6.3.el9 RHBA-2024:2222
Bug Fix Advisory
gcc-toolset-13-libitm-devel 13.2.1-6.3.el9 RHBA-2024:2222
Bug Fix Advisory
gcc-toolset-13-liblsan-devel 13.2.1-6.3.el9 RHBA-2024:2222
Bug Fix Advisory
gcc-toolset-13-libstdc++-devel 13.2.1-6.3.el9 RHBA-2024:2222
Bug Fix Advisory
gcc-toolset-13-libstdc++-docs 13.2.1-6.3.el9 RHBA-2024:2222
Bug Fix Advisory
gcc-toolset-13-libtsan-devel 13.2.1-6.3.el9 RHBA-2024:2222
Bug Fix Advisory
gcc-toolset-13-libubsan-devel 13.2.1-6.3.el9 RHBA-2024:2222
Bug Fix Advisory
gdb 10.2-13.el9 RHBA-2024:2157
Bug Fix Advisory
gdb-debuginfo 10.2-13.el9
gdb-debugsource 10.2-13.el9
gdb-doc 10.2-13.el9 RHBA-2024:2157
Bug Fix Advisory
gdb-gdbserver 10.2-13.el9 RHBA-2024:2157
Bug Fix Advisory
gdb-headless 10.2-13.el9 RHBA-2024:2157
Bug Fix Advisory
gdb-minimal 10.2-13.el9 RHBA-2024:2157
Bug Fix Advisory
gdm 40.1-23.el9 RHBA-2024:2331
Bug Fix Advisory
gdm-debuginfo 40.1-23.el9
gdm-debugsource 40.1-23.el9
gegl04 0.4.34-3.el9 RHBA-2024:2136
Bug Fix Advisory
gegl04-debuginfo 0.4.34-3.el9
gegl04-debugsource 0.4.34-3.el9
gegl04-devel-docs 0.4.34-3.el9 RHBA-2024:2136
Bug Fix Advisory
gegl04-tools 0.4.34-3.el9 RHBA-2024:2136
Bug Fix Advisory
gegl04-tools-debuginfo 0.4.34-3.el9
git 2.43.0-1.el9 RHBA-2024:2240
Bug Fix Advisory
git-all 2.43.0-1.el9 RHBA-2024:2240
Bug Fix Advisory
git-clang-format 17.0.6-5.el9 RHBA-2024:2181
Bug Fix Advisory
git-core 2.43.0-1.el9 RHBA-2024:2240
Bug Fix Advisory
git-core-debuginfo 2.43.0-1.el9
git-core-doc 2.43.0-1.el9 RHBA-2024:2240
Bug Fix Advisory
git-credential-libsecret 2.43.0-1.el9 RHBA-2024:2240
Bug Fix Advisory
git-credential-libsecret-debuginfo 2.43.0-1.el9
git-daemon 2.43.0-1.el9 RHBA-2024:2240
Bug Fix Advisory
git-daemon-debuginfo 2.43.0-1.el9
git-debuginfo 2.43.0-1.el9
git-debugsource 2.43.0-1.el9
git-email 2.43.0-1.el9 RHBA-2024:2240
Bug Fix Advisory
git-gui 2.43.0-1.el9 RHBA-2024:2240
Bug Fix Advisory
git-instaweb 2.43.0-1.el9 RHBA-2024:2240
Bug Fix Advisory
git-lfs 3.4.1-1.el9 RHBA-2024:2274
Bug Fix Advisory
git-lfs-debuginfo 3.4.1-1.el9
git-lfs-debugsource 3.4.1-1.el9
git-subtree 2.43.0-1.el9 RHBA-2024:2240
Bug Fix Advisory
git-svn 2.43.0-1.el9 RHBA-2024:2240
Bug Fix Advisory
gitk 2.43.0-1.el9 RHBA-2024:2240
Bug Fix Advisory
gitweb 2.43.0-1.el9 RHBA-2024:2240
Bug Fix Advisory
glib2-debuginfo 2.68.4-14.el9
glib2-debugsource 2.68.4-14.el9
glib2-devel 2.68.4-14.el9 RHBA-2024:2428
Bug Fix Advisory
glib2-devel-debuginfo 2.68.4-14.el9
glib2-doc 2.68.4-14.el9 RHBA-2024:2428
Bug Fix Advisory
glib2-tests 2.68.4-14.el9 RHBA-2024:2428
Bug Fix Advisory
glib2-tests-debuginfo 2.68.4-14.el9
glibc-benchtests-debuginfo 2.34-100.el9
glibc-common-debuginfo 2.34-100.el9
glibc-debuginfo 2.34-100.el9
glibc-debugsource 2.34-100.el9
glibc-devel 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-doc 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-gconv-extra-debuginfo 2.34-100.el9
glibc-locale-source 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-utils 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-utils-debuginfo 2.34-100.el9
glslang 13.1.1-1.el9 RHEA-2024:2247
Product Enhancement Advisory
glslang-debuginfo 13.1.1-1.el9
glslang-debugsource 13.1.1-1.el9
glslc 2023.7-1.el9 RHEA-2024:2247
Product Enhancement Advisory
glslc-debuginfo 2023.7-1.el9
gnome-classic-session 40.7-12.el9 RHBA-2024:2183
Bug Fix Advisory
gnome-classic-session 40.7-15.el9_4 RHBA-2024:2561
Bug Fix Advisory
gnome-control-center 40.0-30.el9 RHBA-2024:2277
Bug Fix Advisory
gnome-control-center-debuginfo 40.0-30.el9
gnome-control-center-debugsource 40.0-30.el9
gnome-control-center-filesystem 40.0-30.el9 RHBA-2024:2277
Bug Fix Advisory
gnome-menus 3.36.0-9.el9_4 RHBA-2024:2561
Bug Fix Advisory
gnome-menus-debuginfo 3.36.0-9.el9_4
gnome-menus-debugsource 3.36.0-9.el9_4
gnome-online-accounts 3.40.0-6.el9 RHBA-2024:2149
Bug Fix Advisory
gnome-online-accounts-debuginfo 3.40.0-6.el9
gnome-online-accounts-debugsource 3.40.0-6.el9
gnome-online-accounts-devel 3.40.0-6.el9 RHBA-2024:2149
Bug Fix Advisory
gnome-session 40.1.1-9.el9 RHBA-2024:2277
Bug Fix Advisory
gnome-session-debuginfo 40.1.1-9.el9
gnome-session-debugsource 40.1.1-9.el9
gnome-session-wayland-session 40.1.1-9.el9 RHBA-2024:2277
Bug Fix Advisory
gnome-session-xsession 40.1.1-9.el9 RHBA-2024:2277
Bug Fix Advisory
gnome-settings-daemon 40.0.1-16.el9 RHBA-2024:2277
Bug Fix Advisory
gnome-settings-daemon-debuginfo 40.0.1-16.el9
gnome-settings-daemon-debugsource 40.0.1-16.el9
gnome-shell 40.10-17.el9 RHBA-2024:2122
Bug Fix Advisory
gnome-shell 40.10-18.el9_4 RHBA-2024:2561
Bug Fix Advisory
gnome-shell-debuginfo 40.10-17.el9
gnome-shell-debuginfo 40.10-18.el9_4
gnome-shell-debugsource 40.10-17.el9
gnome-shell-debugsource 40.10-18.el9_4
gnome-shell-extension-apps-menu 40.7-12.el9 RHBA-2024:2183
Bug Fix Advisory
gnome-shell-extension-apps-menu 40.7-15.el9_4 RHBA-2024:2561
Bug Fix Advisory
gnome-shell-extension-auto-move-windows 40.7-12.el9 RHBA-2024:2183
Bug Fix Advisory
gnome-shell-extension-auto-move-windows 40.7-15.el9_4 RHBA-2024:2561
Bug Fix Advisory
gnome-shell-extension-classification-banner 40.7-12.el9 RHBA-2024:2183
Bug Fix Advisory
gnome-shell-extension-classification-banner 40.7-15.el9_4 RHBA-2024:2561
Bug Fix Advisory
gnome-shell-extension-common 40.7-12.el9 RHBA-2024:2183
Bug Fix Advisory
gnome-shell-extension-common 40.7-15.el9_4 RHBA-2024:2561
Bug Fix Advisory
gnome-shell-extension-custom-menu 40.7-12.el9 RHBA-2024:2183
Bug Fix Advisory
gnome-shell-extension-custom-menu 40.7-15.el9_4 RHBA-2024:2561
Bug Fix Advisory
gnome-shell-extension-dash-to-dock 40.7-12.el9 RHBA-2024:2183
Bug Fix Advisory
gnome-shell-extension-dash-to-dock 40.7-15.el9_4 RHBA-2024:2561
Bug Fix Advisory
gnome-shell-extension-dash-to-panel 40.7-12.el9 RHBA-2024:2183
Bug Fix Advisory
gnome-shell-extension-dash-to-panel 40.7-15.el9_4 RHBA-2024:2561
Bug Fix Advisory
gnome-shell-extension-desktop-icons 40.7-12.el9 RHBA-2024:2183
Bug Fix Advisory
gnome-shell-extension-desktop-icons 40.7-15.el9_4 RHBA-2024:2561
Bug Fix Advisory
gnome-shell-extension-drive-menu 40.7-12.el9 RHBA-2024:2183
Bug Fix Advisory
gnome-shell-extension-drive-menu 40.7-15.el9_4 RHBA-2024:2561
Bug Fix Advisory
gnome-shell-extension-gesture-inhibitor 40.7-12.el9 RHBA-2024:2183
Bug Fix Advisory
gnome-shell-extension-gesture-inhibitor 40.7-15.el9_4 RHBA-2024:2561
Bug Fix Advisory
gnome-shell-extension-heads-up-display 40.7-12.el9 RHBA-2024:2183
Bug Fix Advisory
gnome-shell-extension-heads-up-display 40.7-15.el9_4 RHBA-2024:2561
Bug Fix Advisory
gnome-shell-extension-launch-new-instance 40.7-12.el9 RHBA-2024:2183
Bug Fix Advisory
gnome-shell-extension-launch-new-instance 40.7-15.el9_4 RHBA-2024:2561
Bug Fix Advisory
gnome-shell-extension-native-window-placement 40.7-12.el9 RHBA-2024:2183
Bug Fix Advisory
gnome-shell-extension-native-window-placement 40.7-15.el9_4 RHBA-2024:2561
Bug Fix Advisory
gnome-shell-extension-panel-favorites 40.7-12.el9 RHBA-2024:2183
Bug Fix Advisory
gnome-shell-extension-panel-favorites 40.7-15.el9_4 RHBA-2024:2561
Bug Fix Advisory
gnome-shell-extension-places-menu 40.7-12.el9 RHBA-2024:2183
Bug Fix Advisory
gnome-shell-extension-places-menu 40.7-15.el9_4 RHBA-2024:2561
Bug Fix Advisory
gnome-shell-extension-screenshot-window-sizer 40.7-12.el9 RHBA-2024:2183
Bug Fix Advisory
gnome-shell-extension-screenshot-window-sizer 40.7-15.el9_4 RHBA-2024:2561
Bug Fix Advisory
gnome-shell-extension-systemMonitor 40.7-12.el9 RHBA-2024:2183
Bug Fix Advisory
gnome-shell-extension-systemMonitor 40.7-15.el9_4 RHBA-2024:2561
Bug Fix Advisory
gnome-shell-extension-top-icons 40.7-12.el9 RHBA-2024:2183
Bug Fix Advisory
gnome-shell-extension-top-icons 40.7-15.el9_4 RHBA-2024:2561
Bug Fix Advisory
gnome-shell-extension-updates-dialog 40.7-12.el9 RHBA-2024:2183
Bug Fix Advisory
gnome-shell-extension-updates-dialog 40.7-15.el9_4 RHBA-2024:2561
Bug Fix Advisory
gnome-shell-extension-user-theme 40.7-12.el9 RHBA-2024:2183
Bug Fix Advisory
gnome-shell-extension-user-theme 40.7-15.el9_4 RHBA-2024:2561
Bug Fix Advisory
gnome-shell-extension-window-list 40.7-12.el9 RHBA-2024:2183
Bug Fix Advisory
gnome-shell-extension-window-list 40.7-15.el9_4 RHBA-2024:2561
Bug Fix Advisory
gnome-shell-extension-windowsNavigator 40.7-12.el9 RHBA-2024:2183
Bug Fix Advisory
gnome-shell-extension-windowsNavigator 40.7-15.el9_4 RHBA-2024:2561
Bug Fix Advisory
gnome-shell-extension-workspace-indicator 40.7-12.el9 RHBA-2024:2183
Bug Fix Advisory
gnome-shell-extension-workspace-indicator 40.7-15.el9_4 RHBA-2024:2561
Bug Fix Advisory
gnutls-c++ 3.8.3-1.el9 RHBA-2024:2455
Bug Fix Advisory
gnutls-c++ 3.8.3-4.el9_4 RHSA-2024:2570
Security Advisory
(CVE-2024-28834, CVE-2024-28835)
gnutls-c++-debuginfo 3.8.3-1.el9
gnutls-c++-debuginfo 3.8.3-4.el9_4
gnutls-dane 3.8.3-1.el9 RHBA-2024:2455
Bug Fix Advisory
gnutls-dane 3.8.3-4.el9_4 RHSA-2024:2570
Security Advisory
(CVE-2024-28834, CVE-2024-28835)
gnutls-dane-debuginfo 3.8.3-1.el9
gnutls-dane-debuginfo 3.8.3-4.el9_4
gnutls-debuginfo 3.8.3-1.el9
gnutls-debuginfo 3.8.3-4.el9_4
gnutls-debugsource 3.8.3-1.el9
gnutls-debugsource 3.8.3-4.el9_4
gnutls-devel 3.8.3-1.el9 RHBA-2024:2455
Bug Fix Advisory
gnutls-devel 3.8.3-4.el9_4 RHSA-2024:2570
Security Advisory
(CVE-2024-28834, CVE-2024-28835)
gnutls-utils 3.8.3-1.el9 RHBA-2024:2455
Bug Fix Advisory
gnutls-utils 3.8.3-4.el9_4 RHSA-2024:2570
Security Advisory
(CVE-2024-28834, CVE-2024-28835)
gnutls-utils-debuginfo 3.8.3-1.el9
gnutls-utils-debuginfo 3.8.3-4.el9_4
go-filesystem 3.2.0-3.el9 RHBA-2024:2129
Bug Fix Advisory
go-rpm-macros 3.2.0-3.el9 RHBA-2024:2129
Bug Fix Advisory
go-rpm-templates 3.2.0-3.el9 RHBA-2024:2129
Bug Fix Advisory
go-srpm-macros 3.2.0-3.el9 RHBA-2024:2129
Bug Fix Advisory
go-toolset 1.21.7-1.el9 RHBA-2024:2174
Bug Fix Advisory
go-toolset 1.21.9-2.el9_4 RHSA-2024:2562
Security Advisory
(CVE-2023-45288, CVE-2023-45289, CVE-2023-45290, CVE-2024-1394, CVE-2024-24783, CVE-2024-24784, CVE-2024-24785)
golang 1.21.7-1.el9 RHBA-2024:2174
Bug Fix Advisory
golang 1.21.9-2.el9_4 RHSA-2024:2562
Security Advisory
(CVE-2023-45288, CVE-2023-45289, CVE-2023-45290, CVE-2024-1394, CVE-2024-24783, CVE-2024-24784, CVE-2024-24785)
golang-bin 1.21.7-1.el9 RHBA-2024:2174
Bug Fix Advisory
golang-bin 1.21.9-2.el9_4 RHSA-2024:2562
Security Advisory
(CVE-2023-45288, CVE-2023-45289, CVE-2023-45290, CVE-2024-1394, CVE-2024-24783, CVE-2024-24784, CVE-2024-24785)
golang-docs 1.21.7-1.el9 RHBA-2024:2174
Bug Fix Advisory
golang-docs 1.21.9-2.el9_4 RHSA-2024:2562
Security Advisory
(CVE-2023-45288, CVE-2023-45289, CVE-2023-45290, CVE-2024-1394, CVE-2024-24783, CVE-2024-24784, CVE-2024-24785)
golang-misc 1.21.7-1.el9 RHBA-2024:2174
Bug Fix Advisory
golang-misc 1.21.9-2.el9_4 RHSA-2024:2562
Security Advisory
(CVE-2023-45288, CVE-2023-45289, CVE-2023-45290, CVE-2024-1394, CVE-2024-24783, CVE-2024-24784, CVE-2024-24785)
golang-src 1.21.7-1.el9 RHBA-2024:2174
Bug Fix Advisory
golang-src 1.21.9-2.el9_4 RHSA-2024:2562
Security Advisory
(CVE-2023-45288, CVE-2023-45289, CVE-2023-45290, CVE-2024-1394, CVE-2024-24783, CVE-2024-24784, CVE-2024-24785)
golang-tests 1.21.7-1.el9 RHBA-2024:2174
Bug Fix Advisory
golang-tests 1.21.9-2.el9_4 RHSA-2024:2562
Security Advisory
(CVE-2023-45288, CVE-2023-45289, CVE-2023-45290, CVE-2024-1394, CVE-2024-24783, CVE-2024-24784, CVE-2024-24785)
google-guice 4.2.3-10.module+el9.4.0+21292+f76c4bf2 RHEA-2024:2357
Product Enhancement Advisory
google-noto-cjk-fonts-common 20230817-2.el9 RHBA-2024:2209
Bug Fix Advisory
google-noto-sans-cjk-ttc-fonts 20230817-2.el9 RHBA-2024:2209
Bug Fix Advisory
google-noto-serif-cjk-ttc-fonts 20230817-2.el9 RHBA-2024:2209
Bug Fix Advisory
grafana 9.2.10-15.el9 RHBA-2024:2205
Bug Fix Advisory
grafana 9.2.10-16.el9_4 RHSA-2024:2568
Security Advisory
(CVE-2024-1313, CVE-2024-1394)
grafana-debuginfo 9.2.10-15.el9
grafana-debuginfo 9.2.10-16.el9_4
grafana-debugsource 9.2.10-15.el9
grafana-debugsource 9.2.10-16.el9_4
grafana-pcp 5.1.1-2.el9_4 RHSA-2024:2569
Security Advisory
(CVE-2024-1394)
grafana-pcp-debuginfo 5.1.1-2.el9_4
grafana-pcp-debugsource 5.1.1-2.el9_4
grafana-selinux 9.2.10-15.el9 RHBA-2024:2205
Bug Fix Advisory
grafana-selinux 9.2.10-16.el9_4 RHSA-2024:2568
Security Advisory
(CVE-2024-1313, CVE-2024-1394)
graphviz 2.44.0-26.el9 RHBA-2024:2305
Bug Fix Advisory
graphviz-debuginfo 2.44.0-26.el9
graphviz-debugsource 2.44.0-26.el9
graphviz-doc 2.44.0-26.el9 RHBA-2024:2305
Bug Fix Advisory
graphviz-gd 2.44.0-26.el9 RHBA-2024:2305
Bug Fix Advisory
graphviz-gd-debuginfo 2.44.0-26.el9
graphviz-java-debuginfo 2.44.0-26.el9
graphviz-lua-debuginfo 2.44.0-26.el9
graphviz-ocaml-debuginfo 2.44.0-26.el9
graphviz-perl-debuginfo 2.44.0-26.el9
graphviz-python3 2.44.0-26.el9 RHBA-2024:2305
Bug Fix Advisory
graphviz-python3-debuginfo 2.44.0-26.el9
graphviz-ruby 2.44.0-26.el9 RHBA-2024:2305
Bug Fix Advisory
graphviz-ruby-debuginfo 2.44.0-26.el9
graphviz-tcl-debuginfo 2.44.0-26.el9
gstreamer1-plugins-bad-free 1.22.1-4.el9 RHSA-2024:2287
Security Advisory
(CVE-2023-40474, CVE-2023-40475, CVE-2023-40476, CVE-2023-50186)
gstreamer1-plugins-bad-free-debuginfo 1.22.1-4.el9
gstreamer1-plugins-bad-free-debugsource 1.22.1-4.el9
gstreamer1-plugins-base 1.22.1-2.el9 RHSA-2024:2302
Security Advisory
(CVE-2023-37328)
gstreamer1-plugins-base-debuginfo 1.22.1-2.el9
gstreamer1-plugins-base-debugsource 1.22.1-2.el9
gstreamer1-plugins-base-devel 1.22.1-2.el9 RHSA-2024:2302
Security Advisory
(CVE-2023-37328)
gstreamer1-plugins-base-tools 1.22.1-2.el9 RHSA-2024:2302
Security Advisory
(CVE-2023-37328)
gstreamer1-plugins-base-tools-debuginfo 1.22.1-2.el9
gstreamer1-plugins-good 1.22.1-2.el9 RHSA-2024:2303
Security Advisory
(CVE-2023-37327)
gstreamer1-plugins-good-debuginfo 1.22.1-2.el9
gstreamer1-plugins-good-debugsource 1.22.1-2.el9
gstreamer1-plugins-good-gtk 1.22.1-2.el9 RHSA-2024:2303
Security Advisory
(CVE-2023-37327)
gstreamer1-plugins-good-gtk-debuginfo 1.22.1-2.el9
gstreamer1-plugins-good-qt-debuginfo 1.22.1-2.el9
gtk-vnc-debuginfo 1.3.0-2.el9
gtk-vnc-debugsource 1.3.0-2.el9
gtk-vnc2 1.3.0-2.el9 RHBA-2024:2330
Bug Fix Advisory
gtk-vnc2-debuginfo 1.3.0-2.el9
gtk4 4.12.3-2.el9 RHBA-2024:2248
Bug Fix Advisory
gtk4-debuginfo 4.12.3-2.el9
gtk4-debugsource 4.12.3-2.el9
gtk4-devel 4.12.3-2.el9 RHBA-2024:2248
Bug Fix Advisory
gtk4-devel-debuginfo 4.12.3-2.el9
gtk4-devel-tools-debuginfo 4.12.3-2.el9
guava 31.0.1-5.module+el9.4.0+21292+f76c4bf2 RHEA-2024:2357
Product Enhancement Advisory
guestfs-tools 1.51.6-2.el9 RHBA-2024:2270
Bug Fix Advisory
guestfs-tools-debuginfo 1.51.6-2.el9
guestfs-tools-debugsource 1.51.6-2.el9
gvisor-tap-vsock 0.7.3-2.el9 RHBA-2024:2165
Bug Fix Advisory
gvisor-tap-vsock-debuginfo 0.7.3-2.el9
gvisor-tap-vsock-debugsource 0.7.3-2.el9
gvnc 1.3.0-2.el9 RHBA-2024:2330
Bug Fix Advisory
gvnc-debuginfo 1.3.0-2.el9
gvnc-tools-debuginfo 1.3.0-2.el9
gvncpulse-debuginfo 1.3.0-2.el9
harfbuzz-debuginfo 2.7.4-10.el9
harfbuzz-debugsource 2.7.4-10.el9
harfbuzz-devel 2.7.4-10.el9 RHSA-2024:2410
Security Advisory
(CVE-2023-25193)
harfbuzz-devel-debuginfo 2.7.4-10.el9
harfbuzz-icu 2.7.4-10.el9 RHSA-2024:2410
Security Advisory
(CVE-2023-25193)
harfbuzz-icu-debuginfo 2.7.4-10.el9
httpcomponents-client 4.5.13-6.module+el9.4.0+21292+f76c4bf2 RHEA-2024:2357
Product Enhancement Advisory
httpcomponents-core 4.4.13-8.module+el9.4.0+21292+f76c4bf2 RHEA-2024:2357
Product Enhancement Advisory
httpd 2.4.57-8.el9 RHSA-2024:2278
Security Advisory
(CVE-2023-31122)
httpd-core 2.4.57-8.el9 RHSA-2024:2278
Security Advisory
(CVE-2023-31122)
httpd-core-debuginfo 2.4.57-8.el9
httpd-debuginfo 2.4.57-8.el9
httpd-debugsource 2.4.57-8.el9
httpd-devel 2.4.57-8.el9 RHSA-2024:2278
Security Advisory
(CVE-2023-31122)
httpd-filesystem 2.4.57-8.el9 RHSA-2024:2278
Security Advisory
(CVE-2023-31122)
httpd-manual 2.4.57-8.el9 RHSA-2024:2278
Security Advisory
(CVE-2023-31122)
httpd-tools 2.4.57-8.el9 RHSA-2024:2278
Security Advisory
(CVE-2023-31122)
httpd-tools-debuginfo 2.4.57-8.el9
ibacm-debuginfo 48.0-1.el9
ibus 1.5.25-5.el9 RHBA-2024:2196
Bug Fix Advisory
ibus-anthy 1.5.13-4.el9_4 RHBA-2024:2390
Bug Fix Advisory
ibus-anthy-debuginfo 1.5.13-4.el9_4
ibus-anthy-debugsource 1.5.13-4.el9_4
ibus-anthy-python 1.5.13-4.el9_4 RHBA-2024:2390
Bug Fix Advisory
ibus-debuginfo 1.5.25-5.el9
ibus-debugsource 1.5.25-5.el9
ibus-gtk2 1.5.25-5.el9 RHBA-2024:2196
Bug Fix Advisory
ibus-gtk2-debuginfo 1.5.25-5.el9
ibus-gtk3 1.5.25-5.el9 RHBA-2024:2196
Bug Fix Advisory
ibus-gtk3-debuginfo 1.5.25-5.el9
ibus-gtk4-debuginfo 1.5.25-5.el9
ibus-hangul 1.5.4-9.el9 RHBA-2024:2196
Bug Fix Advisory
ibus-hangul-debuginfo 1.5.4-9.el9
ibus-hangul-debugsource 1.5.4-9.el9
ibus-hangul-tests-debuginfo 1.5.4-9.el9
ibus-libs 1.5.25-5.el9 RHBA-2024:2196
Bug Fix Advisory
ibus-libs-debuginfo 1.5.25-5.el9
ibus-setup 1.5.25-5.el9 RHBA-2024:2196
Bug Fix Advisory
ibus-tests-debuginfo 1.5.25-5.el9
ibus-wayland 1.5.25-5.el9 RHBA-2024:2196
Bug Fix Advisory
ibus-wayland-debuginfo 1.5.25-5.el9
idm-jss 5.5.0-1.el9 RHBA-2024:2253
Bug Fix Advisory
idm-jss-debuginfo 5.5.0-1.el9
idm-jss-tomcat 5.5.0-1.el9 RHBA-2024:2253
Bug Fix Advisory
idm-ldapjdk 5.5.0-1.el9 RHBA-2024:2252
Bug Fix Advisory
idm-pki-acme 11.5.0-1.el9 RHBA-2024:2250
Bug Fix Advisory
idm-pki-base 11.5.0-1.el9 RHBA-2024:2250
Bug Fix Advisory
idm-pki-ca 11.5.0-1.el9 RHBA-2024:2250
Bug Fix Advisory
idm-pki-est 11.5.0-1.el9 RHBA-2024:2250
Bug Fix Advisory
idm-pki-java 11.5.0-1.el9 RHBA-2024:2250
Bug Fix Advisory
idm-pki-kra 11.5.0-1.el9 RHBA-2024:2250
Bug Fix Advisory
idm-pki-server 11.5.0-1.el9 RHBA-2024:2250
Bug Fix Advisory
idm-pki-tools 11.5.0-1.el9 RHBA-2024:2250
Bug Fix Advisory
idm-pki-tools-debuginfo 11.5.0-1.el9
ignition 2.17.0-2.el9 RHEA-2024:2282
Product Enhancement Advisory
ignition-debuginfo 2.17.0-2.el9
ignition-debugsource 2.17.0-2.el9
ignition-edge 2.17.0-2.el9 RHEA-2024:2282
Product Enhancement Advisory
ignition-validate 2.17.0-2.el9 RHEA-2024:2282
Product Enhancement Advisory
ignition-validate-debuginfo 2.17.0-2.el9
infiniband-diags 48.0-1.el9 RHBA-2024:2429
Bug Fix Advisory
infiniband-diags-debuginfo 48.0-1.el9
insights-client 3.2.2-2.el9 RHBA-2024:2365
Bug Fix Advisory
ipa-client 4.11.0-10.el9_4 RHBA-2024:2558
Bug Fix Advisory
ipa-client 4.11.0-9.el9_4 RHSA-2024:2147
Security Advisory
(CVE-2024-1481)
ipa-client-common 4.11.0-10.el9_4 RHBA-2024:2558
Bug Fix Advisory
ipa-client-common 4.11.0-9.el9_4 RHSA-2024:2147
Security Advisory
(CVE-2024-1481)
ipa-client-debuginfo 4.11.0-10.el9_4
ipa-client-debuginfo 4.11.0-9.el9_4
ipa-client-epn 4.11.0-10.el9_4 RHBA-2024:2558
Bug Fix Advisory
ipa-client-epn 4.11.0-9.el9_4 RHSA-2024:2147
Security Advisory
(CVE-2024-1481)
ipa-client-samba 4.11.0-10.el9_4 RHBA-2024:2558
Bug Fix Advisory
ipa-client-samba 4.11.0-9.el9_4 RHSA-2024:2147
Security Advisory
(CVE-2024-1481)
ipa-common 4.11.0-10.el9_4 RHBA-2024:2558
Bug Fix Advisory
ipa-common 4.11.0-9.el9_4 RHSA-2024:2147
Security Advisory
(CVE-2024-1481)
ipa-debuginfo 4.11.0-10.el9_4
ipa-debuginfo 4.11.0-9.el9_4
ipa-debugsource 4.11.0-10.el9_4
ipa-debugsource 4.11.0-9.el9_4
ipa-healthcheck 0.16-3.el9 RHBA-2024:2220
Bug Fix Advisory
ipa-healthcheck-core 0.16-3.el9 RHBA-2024:2220
Bug Fix Advisory
ipa-selinux 4.11.0-10.el9_4 RHBA-2024:2558
Bug Fix Advisory
ipa-selinux 4.11.0-9.el9_4 RHSA-2024:2147
Security Advisory
(CVE-2024-1481)
ipa-server 4.11.0-10.el9_4 RHBA-2024:2558
Bug Fix Advisory
ipa-server 4.11.0-9.el9_4 RHSA-2024:2147
Security Advisory
(CVE-2024-1481)
ipa-server-common 4.11.0-10.el9_4 RHBA-2024:2558
Bug Fix Advisory
ipa-server-common 4.11.0-9.el9_4 RHSA-2024:2147
Security Advisory
(CVE-2024-1481)
ipa-server-debuginfo 4.11.0-10.el9_4
ipa-server-debuginfo 4.11.0-9.el9_4
ipa-server-dns 4.11.0-10.el9_4 RHBA-2024:2558
Bug Fix Advisory
ipa-server-dns 4.11.0-9.el9_4 RHSA-2024:2147
Security Advisory
(CVE-2024-1481)
ipa-server-trust-ad 4.11.0-10.el9_4 RHBA-2024:2558
Bug Fix Advisory
ipa-server-trust-ad 4.11.0-9.el9_4 RHSA-2024:2147
Security Advisory
(CVE-2024-1481)
ipa-server-trust-ad-debuginfo 4.11.0-10.el9_4
ipa-server-trust-ad-debuginfo 4.11.0-9.el9_4
iptables-debuginfo 1.8.10-2.el9
iptables-debugsource 1.8.10-2.el9
iptables-devel 1.8.10-2.el9 RHBA-2024:2496
Bug Fix Advisory
iptables-libs-debuginfo 1.8.10-2.el9
iptables-nft-debuginfo 1.8.10-2.el9
iptables-nft-services 1.8.10-2.el9 RHBA-2024:2496
Bug Fix Advisory
iptables-utils-debuginfo 1.8.10-2.el9
iscsi-initiator-utils-debuginfo 6.2.1.9-1.gita65a472.el9
iscsi-initiator-utils-debugsource 6.2.1.9-1.gita65a472.el9
iscsi-initiator-utils-iscsiuio-debuginfo 6.2.1.9-1.gita65a472.el9
iwpmd-debuginfo 48.0-1.el9
jakarta-annotations 1.3.5-15.module+el9.4.0+21292+f76c4bf2 RHEA-2024:2357
Product Enhancement Advisory
jansi 2.4.0-7.module+el9.4.0+21292+f76c4bf2 RHEA-2024:2357
Product Enhancement Advisory
jansi-debuginfo 2.4.0-7.module+el9.4.0+21292+f76c4bf2
jansi-debugsource 2.4.0-7.module+el9.4.0+21292+f76c4bf2
jcl-over-slf4j 1.7.32-5.module+el9.4.0+21292+f76c4bf2 RHEA-2024:2357
Product Enhancement Advisory
jsr-305 3.0.2-7.module+el9.4.0+21292+f76c4bf2 RHEA-2024:2357
Product Enhancement Advisory
jss-debugsource 5.5.0-1.el9
kernel-64k-debug-debuginfo 5.14.0-427.13.1.el9_4
kernel-64k-debug-devel 5.14.0-427.13.1.el9_4 RHSA-2024:2394
Security Advisory
(CVE-2020-26555, CVE-2022-0480, CVE-2022-38096, CVE-2022-45934, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-28866, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-39189, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-42754, CVE-2023-42756, CVE-2023-45863, CVE-2023-46862, CVE-2023-51043, CVE-2023-51779, CVE-2023-51780, CVE-2023-52434, CVE-2023-52448, CVE-2023-52476, CVE-2023-52489, CVE-2023-52522, CVE-2023-52529, CVE-2023-52574, CVE-2023-52578, CVE-2023-52580, CVE-2023-52581, CVE-2023-52610, CVE-2023-52620, CVE-2023-6040, CVE-2023-6121, CVE-2023-6176, CVE-2023-6531, CVE-2023-6546, CVE-2023-6622, CVE-2023-6915, CVE-2023-6931, CVE-2023-6932, CVE-2024-0565, CVE-2024-0841, CVE-2024-1085, CVE-2024-1086, CVE-2024-26582, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26586, CVE-2024-26593, CVE-2024-26602, CVE-2024-26609, CVE-2024-26633)
kernel-64k-debug-devel-matched 5.14.0-427.13.1.el9_4 RHSA-2024:2394
Security Advisory
(CVE-2020-26555, CVE-2022-0480, CVE-2022-38096, CVE-2022-45934, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-28866, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-39189, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-42754, CVE-2023-42756, CVE-2023-45863, CVE-2023-46862, CVE-2023-51043, CVE-2023-51779, CVE-2023-51780, CVE-2023-52434, CVE-2023-52448, CVE-2023-52476, CVE-2023-52489, CVE-2023-52522, CVE-2023-52529, CVE-2023-52574, CVE-2023-52578, CVE-2023-52580, CVE-2023-52581, CVE-2023-52610, CVE-2023-52620, CVE-2023-6040, CVE-2023-6121, CVE-2023-6176, CVE-2023-6531, CVE-2023-6546, CVE-2023-6622, CVE-2023-6915, CVE-2023-6931, CVE-2023-6932, CVE-2024-0565, CVE-2024-0841, CVE-2024-1085, CVE-2024-1086, CVE-2024-26582, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26586, CVE-2024-26593, CVE-2024-26602, CVE-2024-26609, CVE-2024-26633)
kernel-64k-debuginfo 5.14.0-427.13.1.el9_4
kernel-64k-devel 5.14.0-427.13.1.el9_4 RHSA-2024:2394
Security Advisory
(CVE-2020-26555, CVE-2022-0480, CVE-2022-38096, CVE-2022-45934, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-28866, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-39189, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-42754, CVE-2023-42756, CVE-2023-45863, CVE-2023-46862, CVE-2023-51043, CVE-2023-51779, CVE-2023-51780, CVE-2023-52434, CVE-2023-52448, CVE-2023-52476, CVE-2023-52489, CVE-2023-52522, CVE-2023-52529, CVE-2023-52574, CVE-2023-52578, CVE-2023-52580, CVE-2023-52581, CVE-2023-52610, CVE-2023-52620, CVE-2023-6040, CVE-2023-6121, CVE-2023-6176, CVE-2023-6531, CVE-2023-6546, CVE-2023-6622, CVE-2023-6915, CVE-2023-6931, CVE-2023-6932, CVE-2024-0565, CVE-2024-0841, CVE-2024-1085, CVE-2024-1086, CVE-2024-26582, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26586, CVE-2024-26593, CVE-2024-26602, CVE-2024-26609, CVE-2024-26633)
kernel-64k-devel-matched 5.14.0-427.13.1.el9_4 RHSA-2024:2394
Security Advisory
(CVE-2020-26555, CVE-2022-0480, CVE-2022-38096, CVE-2022-45934, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-28866, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-39189, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-42754, CVE-2023-42756, CVE-2023-45863, CVE-2023-46862, CVE-2023-51043, CVE-2023-51779, CVE-2023-51780, CVE-2023-52434, CVE-2023-52448, CVE-2023-52476, CVE-2023-52489, CVE-2023-52522, CVE-2023-52529, CVE-2023-52574, CVE-2023-52578, CVE-2023-52580, CVE-2023-52581, CVE-2023-52610, CVE-2023-52620, CVE-2023-6040, CVE-2023-6121, CVE-2023-6176, CVE-2023-6531, CVE-2023-6546, CVE-2023-6622, CVE-2023-6915, CVE-2023-6931, CVE-2023-6932, CVE-2024-0565, CVE-2024-0841, CVE-2024-1085, CVE-2024-1086, CVE-2024-26582, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26586, CVE-2024-26593, CVE-2024-26602, CVE-2024-26609, CVE-2024-26633)
kernel-debug-debuginfo 5.14.0-427.13.1.el9_4
kernel-debug-devel 5.14.0-427.13.1.el9_4 RHSA-2024:2394
Security Advisory
(CVE-2020-26555, CVE-2022-0480, CVE-2022-38096, CVE-2022-45934, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-28866, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-39189, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-42754, CVE-2023-42756, CVE-2023-45863, CVE-2023-46862, CVE-2023-51043, CVE-2023-51779, CVE-2023-51780, CVE-2023-52434, CVE-2023-52448, CVE-2023-52476, CVE-2023-52489, CVE-2023-52522, CVE-2023-52529, CVE-2023-52574, CVE-2023-52578, CVE-2023-52580, CVE-2023-52581, CVE-2023-52610, CVE-2023-52620, CVE-2023-6040, CVE-2023-6121, CVE-2023-6176, CVE-2023-6531, CVE-2023-6546, CVE-2023-6622, CVE-2023-6915, CVE-2023-6931, CVE-2023-6932, CVE-2024-0565, CVE-2024-0841, CVE-2024-1085, CVE-2024-1086, CVE-2024-26582, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26586, CVE-2024-26593, CVE-2024-26602, CVE-2024-26609, CVE-2024-26633)
kernel-debug-devel-matched 5.14.0-427.13.1.el9_4 RHSA-2024:2394
Security Advisory
(CVE-2020-26555, CVE-2022-0480, CVE-2022-38096, CVE-2022-45934, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-28866, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-39189, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-42754, CVE-2023-42756, CVE-2023-45863, CVE-2023-46862, CVE-2023-51043, CVE-2023-51779, CVE-2023-51780, CVE-2023-52434, CVE-2023-52448, CVE-2023-52476, CVE-2023-52489, CVE-2023-52522, CVE-2023-52529, CVE-2023-52574, CVE-2023-52578, CVE-2023-52580, CVE-2023-52581, CVE-2023-52610, CVE-2023-52620, CVE-2023-6040, CVE-2023-6121, CVE-2023-6176, CVE-2023-6531, CVE-2023-6546, CVE-2023-6622, CVE-2023-6915, CVE-2023-6931, CVE-2023-6932, CVE-2024-0565, CVE-2024-0841, CVE-2024-1085, CVE-2024-1086, CVE-2024-26582, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26586, CVE-2024-26593, CVE-2024-26602, CVE-2024-26609, CVE-2024-26633)
kernel-debuginfo 5.14.0-427.13.1.el9_4
kernel-debuginfo-common-aarch64 5.14.0-427.13.1.el9_4
kernel-devel 5.14.0-427.13.1.el9_4 RHSA-2024:2394
Security Advisory
(CVE-2020-26555, CVE-2022-0480, CVE-2022-38096, CVE-2022-45934, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-28866, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-39189, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-42754, CVE-2023-42756, CVE-2023-45863, CVE-2023-46862, CVE-2023-51043, CVE-2023-51779, CVE-2023-51780, CVE-2023-52434, CVE-2023-52448, CVE-2023-52476, CVE-2023-52489, CVE-2023-52522, CVE-2023-52529, CVE-2023-52574, CVE-2023-52578, CVE-2023-52580, CVE-2023-52581, CVE-2023-52610, CVE-2023-52620, CVE-2023-6040, CVE-2023-6121, CVE-2023-6176, CVE-2023-6531, CVE-2023-6546, CVE-2023-6622, CVE-2023-6915, CVE-2023-6931, CVE-2023-6932, CVE-2024-0565, CVE-2024-0841, CVE-2024-1085, CVE-2024-1086, CVE-2024-26582, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26586, CVE-2024-26593, CVE-2024-26602, CVE-2024-26609, CVE-2024-26633)
kernel-devel-matched 5.14.0-427.13.1.el9_4 RHSA-2024:2394
Security Advisory
(CVE-2020-26555, CVE-2022-0480, CVE-2022-38096, CVE-2022-45934, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-28866, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-39189, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-42754, CVE-2023-42756, CVE-2023-45863, CVE-2023-46862, CVE-2023-51043, CVE-2023-51779, CVE-2023-51780, CVE-2023-52434, CVE-2023-52448, CVE-2023-52476, CVE-2023-52489, CVE-2023-52522, CVE-2023-52529, CVE-2023-52574, CVE-2023-52578, CVE-2023-52580, CVE-2023-52581, CVE-2023-52610, CVE-2023-52620, CVE-2023-6040, CVE-2023-6121, CVE-2023-6176, CVE-2023-6531, CVE-2023-6546, CVE-2023-6622, CVE-2023-6915, CVE-2023-6931, CVE-2023-6932, CVE-2024-0565, CVE-2024-0841, CVE-2024-1085, CVE-2024-1086, CVE-2024-26582, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26586, CVE-2024-26593, CVE-2024-26602, CVE-2024-26609, CVE-2024-26633)
kernel-doc 5.14.0-427.13.1.el9_4 RHSA-2024:2394
Security Advisory
(CVE-2020-26555, CVE-2022-0480, CVE-2022-38096, CVE-2022-45934, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-28866, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-39189, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-42754, CVE-2023-42756, CVE-2023-45863, CVE-2023-46862, CVE-2023-51043, CVE-2023-51779, CVE-2023-51780, CVE-2023-52434, CVE-2023-52448, CVE-2023-52476, CVE-2023-52489, CVE-2023-52522, CVE-2023-52529, CVE-2023-52574, CVE-2023-52578, CVE-2023-52580, CVE-2023-52581, CVE-2023-52610, CVE-2023-52620, CVE-2023-6040, CVE-2023-6121, CVE-2023-6176, CVE-2023-6531, CVE-2023-6546, CVE-2023-6622, CVE-2023-6915, CVE-2023-6931, CVE-2023-6932, CVE-2024-0565, CVE-2024-0841, CVE-2024-1085, CVE-2024-1086, CVE-2024-26582, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26586, CVE-2024-26593, CVE-2024-26602, CVE-2024-26609, CVE-2024-26633)
kernel-headers 5.14.0-427.13.1.el9_4 RHSA-2024:2394
Security Advisory
(CVE-2020-26555, CVE-2022-0480, CVE-2022-38096, CVE-2022-45934, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-28866, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-39189, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-42754, CVE-2023-42756, CVE-2023-45863, CVE-2023-46862, CVE-2023-51043, CVE-2023-51779, CVE-2023-51780, CVE-2023-52434, CVE-2023-52448, CVE-2023-52476, CVE-2023-52489, CVE-2023-52522, CVE-2023-52529, CVE-2023-52574, CVE-2023-52578, CVE-2023-52580, CVE-2023-52581, CVE-2023-52610, CVE-2023-52620, CVE-2023-6040, CVE-2023-6121, CVE-2023-6176, CVE-2023-6531, CVE-2023-6546, CVE-2023-6622, CVE-2023-6915, CVE-2023-6931, CVE-2023-6932, CVE-2024-0565, CVE-2024-0841, CVE-2024-1085, CVE-2024-1086, CVE-2024-26582, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26586, CVE-2024-26593, CVE-2024-26602, CVE-2024-26609, CVE-2024-26633)
kernel-rt-debug-debuginfo 5.14.0-427.13.1.el9_4
kernel-rt-debuginfo 5.14.0-427.13.1.el9_4
kernel-tools-debuginfo 5.14.0-427.13.1.el9_4
ksh 1.0.6-3.el9 RHBA-2024:2293
Bug Fix Advisory
ksh-debuginfo 1.0.6-3.el9
ksh-debugsource 1.0.6-3.el9
libacl-debuginfo 2.3.1-4.el9
libacl-devel 2.3.1-4.el9 RHBA-2024:2452
Bug Fix Advisory
libadwaita 1.4.2-2.el9 RHBA-2024:2273
Bug Fix Advisory
libadwaita-debuginfo 1.4.2-2.el9
libadwaita-debugsource 1.4.2-2.el9
libasan 11.4.1-3.el9 RHBA-2024:2403
Bug Fix Advisory
libasan-debuginfo 11.4.1-3.el9
libasan8 12.2.1-7.6.el9_4 RHBA-2024:2555
Bug Fix Advisory
libasan8 13.2.1-6.3.el9 RHBA-2024:2222
Bug Fix Advisory
libasan8-debuginfo 12.2.1-7.6.el9_4
libasan8-debuginfo 13.2.1-6.3.el9
libatomic-debuginfo 11.4.1-3.el9
libblkid-debuginfo 2.37.4-18.el9
libblkid-devel 2.37.4-18.el9 RHBA-2024:2506
Bug Fix Advisory
libblockdev 2.28-10.el9 RHBA-2024:2173
Bug Fix Advisory
libblockdev-crypto 2.28-10.el9 RHBA-2024:2173
Bug Fix Advisory
libblockdev-crypto-debuginfo 2.28-10.el9
libblockdev-debuginfo 2.28-10.el9
libblockdev-debugsource 2.28-10.el9
libblockdev-dm 2.28-10.el9 RHBA-2024:2173
Bug Fix Advisory
libblockdev-dm-debuginfo 2.28-10.el9
libblockdev-fs 2.28-10.el9 RHBA-2024:2173
Bug Fix Advisory
libblockdev-fs-debuginfo 2.28-10.el9
libblockdev-kbd 2.28-10.el9 RHBA-2024:2173
Bug Fix Advisory
libblockdev-kbd-debuginfo 2.28-10.el9
libblockdev-loop 2.28-10.el9 RHBA-2024:2173
Bug Fix Advisory
libblockdev-loop-debuginfo 2.28-10.el9
libblockdev-lvm 2.28-10.el9 RHBA-2024:2173
Bug Fix Advisory
libblockdev-lvm-dbus 2.28-10.el9 RHBA-2024:2173
Bug Fix Advisory
libblockdev-lvm-dbus-debuginfo 2.28-10.el9
libblockdev-lvm-debuginfo 2.28-10.el9
libblockdev-mdraid 2.28-10.el9 RHBA-2024:2173
Bug Fix Advisory
libblockdev-mdraid-debuginfo 2.28-10.el9
libblockdev-mpath 2.28-10.el9 RHBA-2024:2173
Bug Fix Advisory
libblockdev-mpath-debuginfo 2.28-10.el9
libblockdev-nvdimm 2.28-10.el9 RHBA-2024:2173
Bug Fix Advisory
libblockdev-nvdimm-debuginfo 2.28-10.el9
libblockdev-nvme 2.28-10.el9 RHBA-2024:2173
Bug Fix Advisory
libblockdev-nvme-debuginfo 2.28-10.el9
libblockdev-part 2.28-10.el9 RHBA-2024:2173
Bug Fix Advisory
libblockdev-part-debuginfo 2.28-10.el9
libblockdev-plugins-all 2.28-10.el9 RHBA-2024:2173
Bug Fix Advisory
libblockdev-swap 2.28-10.el9 RHBA-2024:2173
Bug Fix Advisory
libblockdev-swap-debuginfo 2.28-10.el9
libblockdev-tools 2.28-10.el9 RHBA-2024:2173
Bug Fix Advisory
libblockdev-tools-debuginfo 2.28-10.el9
libblockdev-utils 2.28-10.el9 RHBA-2024:2173
Bug Fix Advisory
libblockdev-utils-debuginfo 2.28-10.el9
libbpf-tools 0.28.0-5.el9 RHBA-2024:2257
Bug Fix Advisory
libbpf-tools-debuginfo 0.28.0-5.el9
libcom_err-debuginfo 1.46.5-5.el9
libcom_err-devel 1.46.5-5.el9 RHBA-2024:2411
Bug Fix Advisory
libcurl-debuginfo 7.76.1-29.el9_4
libcurl-devel 7.76.1-29.el9_4 RHBA-2024:2406
Bug Fix Advisory
libcurl-minimal-debuginfo 7.76.1-29.el9_4
libdrm 2.4.117-1.el9 RHBA-2024:2262
Bug Fix Advisory
libdrm-debuginfo 2.4.117-1.el9
libdrm-debugsource 2.4.117-1.el9
libdrm-devel 2.4.117-1.el9 RHBA-2024:2262
Bug Fix Advisory
liberation-fonts 2.1.3-5.el9 RHBA-2024:2154
Bug Fix Advisory
liberation-fonts-common 2.1.3-5.el9 RHBA-2024:2154
Bug Fix Advisory
liberation-mono-fonts 2.1.3-5.el9 RHBA-2024:2154
Bug Fix Advisory
liberation-sans-fonts 2.1.3-5.el9 RHBA-2024:2154
Bug Fix Advisory
liberation-serif-fonts 2.1.3-5.el9 RHBA-2024:2154
Bug Fix Advisory
libfdisk-debuginfo 2.37.4-18.el9
libfido2-debuginfo 1.13.0-2.el9
libfido2-debugsource 1.13.0-2.el9
libgcc-debuginfo 11.4.1-3.el9
libgccjit 11.4.1-3.el9 RHBA-2024:2403
Bug Fix Advisory
libgccjit-debuginfo 11.4.1-3.el9
libgccjit-devel 11.4.1-3.el9 RHBA-2024:2403
Bug Fix Advisory
libgfortran-debuginfo 11.4.1-3.el9
libgomp-debuginfo 11.4.1-3.el9
libguestfs 1.50.1-7.el9 RHBA-2024:2259
Bug Fix Advisory
libguestfs-appliance 1.50.1-7.el9 RHBA-2024:2259
Bug Fix Advisory
libguestfs-bash-completion 1.50.1-7.el9 RHBA-2024:2259
Bug Fix Advisory
libguestfs-debuginfo 1.50.1-7.el9
libguestfs-debugsource 1.50.1-7.el9
libguestfs-gobject-debuginfo 1.50.1-7.el9
libguestfs-inspect-icons 1.50.1-7.el9 RHBA-2024:2259
Bug Fix Advisory
libguestfs-rescue 1.50.1-7.el9 RHBA-2024:2259
Bug Fix Advisory
libguestfs-rescue-debuginfo 1.50.1-7.el9
libguestfs-rsync 1.50.1-7.el9 RHBA-2024:2259
Bug Fix Advisory
libguestfs-xfs 1.50.1-7.el9 RHBA-2024:2259
Bug Fix Advisory
libhwasan-debuginfo 13.2.1-6.3.el9
libibumad-debuginfo 48.0-1.el9
libibverbs-debuginfo 48.0-1.el9
libibverbs-utils-debuginfo 48.0-1.el9
libipa_hbac-debuginfo 2.9.4-2.el9
libipa_hbac-debuginfo 2.9.4-6.el9_4
libitm 11.4.1-3.el9 RHBA-2024:2403
Bug Fix Advisory
libitm-debuginfo 11.4.1-3.el9
libitm-devel 11.4.1-3.el9 RHBA-2024:2403
Bug Fix Advisory
libjpeg-turbo 2.0.90-7.el9 RHSA-2024:2295
Security Advisory
(CVE-2021-29390)
libjpeg-turbo-debuginfo 2.0.90-7.el9
libjpeg-turbo-debugsource 2.0.90-7.el9
libjpeg-turbo-devel 2.0.90-7.el9 RHSA-2024:2295
Security Advisory
(CVE-2021-29390)
libjpeg-turbo-utils 2.0.90-7.el9 RHSA-2024:2295
Security Advisory
(CVE-2021-29390)
libjpeg-turbo-utils-debuginfo 2.0.90-7.el9
libkdumpfile 0.5.2-2.el9 RHBA-2024:2144
Bug Fix Advisory
libkdumpfile-debuginfo 0.5.2-2.el9
libkdumpfile-debugsource 0.5.2-2.el9
libkdumpfile-util-debuginfo 0.5.2-2.el9
liblsan 11.4.1-3.el9 RHBA-2024:2403
Bug Fix Advisory
liblsan-debuginfo 11.4.1-3.el9
libmount-debuginfo 2.37.4-18.el9
libmount-devel 2.37.4-18.el9 RHBA-2024:2506
Bug Fix Advisory
libnbd 1.18.1-3.el9 RHSA-2024:2204
Security Advisory
(CVE-2023-5215, CVE-2023-5871)
libnbd-bash-completion 1.18.1-3.el9 RHSA-2024:2204
Security Advisory
(CVE-2023-5215, CVE-2023-5871)
libnbd-debuginfo 1.18.1-3.el9
libnbd-debugsource 1.18.1-3.el9
libnetapi-debuginfo 4.19.4-104.el9
libnfsidmap-debuginfo 2.5.4-25.el9
libnl3-cli-debuginfo 3.9.0-1.el9
libnl3-debuginfo 3.9.0-1.el9
libnl3-debugsource 3.9.0-1.el9
libnl3-devel 3.9.0-1.el9 RHBA-2024:2457
Bug Fix Advisory
libnsl-debuginfo 2.34-100.el9
libnvme-debuginfo 1.6-1.el9
libnvme-debugsource 1.6-1.el9
libomp 17.0.6-1.el9 RHBA-2024:2181
Bug Fix Advisory
libomp-debuginfo 17.0.6-1.el9
libomp-debugsource 17.0.6-1.el9
libomp-devel 17.0.6-1.el9 RHBA-2024:2181
Bug Fix Advisory
libperf-debuginfo 5.14.0-427.13.1.el9_4
libqb 2.0.8-1.el9 RHBA-2024:2198
Bug Fix Advisory
libqb-debuginfo 2.0.8-1.el9
libqb-debugsource 2.0.8-1.el9
libqb-tests-debuginfo 2.0.8-1.el9
LibRaw 0.21.1-1.el9 RHSA-2024:2137
Security Advisory
(CVE-2023-1729)
LibRaw-debuginfo 0.21.1-1.el9
LibRaw-debugsource 0.21.1-1.el9
LibRaw-samples-debuginfo 0.21.1-1.el9
librdmacm-debuginfo 48.0-1.el9
librdmacm-utils-debuginfo 48.0-1.el9
libreswan 4.12-2.el9_4 RHSA-2024:2565
Security Advisory
(CVE-2024-2357)
libreswan-debuginfo 4.12-2.el9_4
libreswan-debugsource 4.12-2.el9_4
librsvg2 2.50.7-3.el9 RHBA-2024:2285
Bug Fix Advisory
librsvg2-debuginfo 2.50.7-3.el9
librsvg2-debugsource 2.50.7-3.el9
librsvg2-devel 2.50.7-3.el9 RHBA-2024:2285
Bug Fix Advisory
librsvg2-tools 2.50.7-3.el9 RHBA-2024:2285
Bug Fix Advisory
librsvg2-tools-debuginfo 2.50.7-3.el9
libselinux-debuginfo 3.6-1.el9
libselinux-debugsource 3.6-1.el9
libselinux-devel 3.6-1.el9 RHBA-2024:2443
Bug Fix Advisory
libselinux-ruby 3.6-1.el9 RHBA-2024:2443
Bug Fix Advisory
libselinux-ruby-debuginfo 3.6-1.el9
libselinux-utils-debuginfo 3.6-1.el9
libsemanage-debuginfo 3.6-1.el9
libsemanage-debugsource 3.6-1.el9
libsepol-debuginfo 3.6-1.el9
libsepol-debugsource 3.6-1.el9
libsepol-devel 3.6-1.el9 RHBA-2024:2440
Bug Fix Advisory
libsepol-utils 3.6-1.el9 RHBA-2024:2440
Bug Fix Advisory
libsepol-utils-debuginfo 3.6-1.el9
libserf 1.3.9-27.el9 RHBA-2024:2261
Bug Fix Advisory
libserf-debuginfo 1.3.9-27.el9
libserf-debugsource 1.3.9-27.el9
libshaderc 2023.7-1.el9 RHEA-2024:2247
Product Enhancement Advisory
libshaderc-debuginfo 2023.7-1.el9
libsmartcols-debuginfo 2.37.4-18.el9
libsmbclient-debuginfo 4.19.4-104.el9
libsndfile 1.0.31-8.el9 RHSA-2024:2184
Security Advisory
(CVE-2022-33065)
libsndfile-debuginfo 1.0.31-8.el9
libsndfile-debugsource 1.0.31-8.el9
libsndfile-utils 1.0.31-8.el9 RHSA-2024:2184
Security Advisory
(CVE-2022-33065)
libsndfile-utils-debuginfo 1.0.31-8.el9
libss-debuginfo 1.46.5-5.el9
libssh-debuginfo 0.10.4-13.el9
libssh-debugsource 0.10.4-13.el9
libssh-devel 0.10.4-13.el9 RHSA-2024:2504
Security Advisory
(CVE-2023-6004, CVE-2023-6918)
libsss_autofs-debuginfo 2.9.4-2.el9
libsss_autofs-debuginfo 2.9.4-6.el9_4
libsss_certmap-debuginfo 2.9.4-2.el9
libsss_certmap-debuginfo 2.9.4-6.el9_4
libsss_idmap-debuginfo 2.9.4-2.el9
libsss_idmap-debuginfo 2.9.4-6.el9_4
libsss_nss_idmap-debuginfo 2.9.4-2.el9
libsss_nss_idmap-debuginfo 2.9.4-6.el9_4
libsss_simpleifp-debuginfo 2.9.4-2.el9
libsss_simpleifp-debuginfo 2.9.4-6.el9_4
libsss_sudo-debuginfo 2.9.4-2.el9
libsss_sudo-debuginfo 2.9.4-6.el9_4
libstdc++-debuginfo 11.4.1-3.el9
libstdc++-devel 11.4.1-3.el9 RHBA-2024:2403
Bug Fix Advisory
libstdc++-docs 11.4.1-3.el9 RHBA-2024:2403
Bug Fix Advisory
libtiff 4.4.0-12.el9 RHSA-2024:2289
Security Advisory
(CVE-2022-40090, CVE-2023-3618, CVE-2023-40745, CVE-2023-41175, CVE-2023-6228)
libtiff-debuginfo 4.4.0-12.el9
libtiff-debugsource 4.4.0-12.el9
libtiff-devel 4.4.0-12.el9 RHSA-2024:2289
Security Advisory
(CVE-2022-40090, CVE-2023-3618, CVE-2023-40745, CVE-2023-41175, CVE-2023-6228)
libtiff-tools-debuginfo 4.4.0-12.el9
libtimezonemap 0.4.5.1-13.el9 RHBA-2024:2296
Bug Fix Advisory
libtimezonemap-debuginfo 0.4.5.1-13.el9
libtimezonemap-debugsource 0.4.5.1-13.el9
libtsan 11.4.1-3.el9 RHBA-2024:2403
Bug Fix Advisory
libtsan-debuginfo 11.4.1-3.el9
libtsan2 12.2.1-7.6.el9_4 RHBA-2024:2555
Bug Fix Advisory
libtsan2 13.2.1-6.3.el9 RHBA-2024:2222
Bug Fix Advisory
libtsan2-debuginfo 12.2.1-7.6.el9_4
libtsan2-debuginfo 13.2.1-6.3.el9
libubsan 11.4.1-3.el9 RHBA-2024:2403
Bug Fix Advisory
libubsan-debuginfo 11.4.1-3.el9
liburing 2.5-1.el9 RHBA-2024:2334
Bug Fix Advisory
liburing-debuginfo 2.5-1.el9
liburing-debugsource 2.5-1.el9
libuuid-debuginfo 2.37.4-18.el9
libuuid-devel 2.37.4-18.el9 RHBA-2024:2506
Bug Fix Advisory
libva 2.20.0-1.el9 RHBA-2024:2168
Bug Fix Advisory
libva-debuginfo 2.20.0-1.el9
libva-debugsource 2.20.0-1.el9
libva-devel 2.20.0-1.el9 RHBA-2024:2168
Bug Fix Advisory
libvirt 10.0.0-6.2.el9_4 RHSA-2024:2560
Security Advisory
(CVE-2024-1441, CVE-2024-2494)
libvirt 10.0.0-6.el9_4 RHSA-2024:2236
Security Advisory
(CVE-2024-2496)
libvirt-client 10.0.0-6.2.el9_4 RHSA-2024:2560
Security Advisory
(CVE-2024-1441, CVE-2024-2494)
libvirt-client 10.0.0-6.el9_4 RHSA-2024:2236
Security Advisory
(CVE-2024-2496)
libvirt-client-debuginfo 10.0.0-6.2.el9_4
libvirt-client-debuginfo 10.0.0-6.el9_4
libvirt-client-qemu 10.0.0-6.2.el9_4 RHSA-2024:2560
Security Advisory
(CVE-2024-1441, CVE-2024-2494)
libvirt-client-qemu 10.0.0-6.el9_4 RHSA-2024:2236
Security Advisory
(CVE-2024-2496)
libvirt-daemon 10.0.0-6.2.el9_4 RHSA-2024:2560
Security Advisory
(CVE-2024-1441, CVE-2024-2494)
libvirt-daemon 10.0.0-6.el9_4 RHSA-2024:2236
Security Advisory
(CVE-2024-2496)
libvirt-daemon-common 10.0.0-6.2.el9_4 RHSA-2024:2560
Security Advisory
(CVE-2024-1441, CVE-2024-2494)
libvirt-daemon-common 10.0.0-6.el9_4 RHSA-2024:2236
Security Advisory
(CVE-2024-2496)
libvirt-daemon-common-debuginfo 10.0.0-6.2.el9_4
libvirt-daemon-common-debuginfo 10.0.0-6.el9_4
libvirt-daemon-config-network 10.0.0-6.2.el9_4 RHSA-2024:2560
Security Advisory
(CVE-2024-1441, CVE-2024-2494)
libvirt-daemon-config-network 10.0.0-6.el9_4 RHSA-2024:2236
Security Advisory
(CVE-2024-2496)
libvirt-daemon-config-nwfilter 10.0.0-6.2.el9_4 RHSA-2024:2560
Security Advisory
(CVE-2024-1441, CVE-2024-2494)
libvirt-daemon-config-nwfilter 10.0.0-6.el9_4 RHSA-2024:2236
Security Advisory
(CVE-2024-2496)
libvirt-daemon-debuginfo 10.0.0-6.2.el9_4
libvirt-daemon-debuginfo 10.0.0-6.el9_4
libvirt-daemon-driver-interface 10.0.0-6.2.el9_4 RHSA-2024:2560
Security Advisory
(CVE-2024-1441, CVE-2024-2494)
libvirt-daemon-driver-interface 10.0.0-6.el9_4 RHSA-2024:2236
Security Advisory
(CVE-2024-2496)
libvirt-daemon-driver-interface-debuginfo 10.0.0-6.2.el9_4
libvirt-daemon-driver-interface-debuginfo 10.0.0-6.el9_4
libvirt-daemon-driver-network 10.0.0-6.2.el9_4 RHSA-2024:2560
Security Advisory
(CVE-2024-1441, CVE-2024-2494)
libvirt-daemon-driver-network 10.0.0-6.el9_4 RHSA-2024:2236
Security Advisory
(CVE-2024-2496)
libvirt-daemon-driver-network-debuginfo 10.0.0-6.2.el9_4
libvirt-daemon-driver-network-debuginfo 10.0.0-6.el9_4
libvirt-daemon-driver-nodedev 10.0.0-6.2.el9_4 RHSA-2024:2560
Security Advisory
(CVE-2024-1441, CVE-2024-2494)
libvirt-daemon-driver-nodedev 10.0.0-6.el9_4 RHSA-2024:2236
Security Advisory
(CVE-2024-2496)
libvirt-daemon-driver-nodedev-debuginfo 10.0.0-6.2.el9_4
libvirt-daemon-driver-nodedev-debuginfo 10.0.0-6.el9_4
libvirt-daemon-driver-nwfilter 10.0.0-6.2.el9_4 RHSA-2024:2560
Security Advisory
(CVE-2024-1441, CVE-2024-2494)
libvirt-daemon-driver-nwfilter 10.0.0-6.el9_4 RHSA-2024:2236
Security Advisory
(CVE-2024-2496)
libvirt-daemon-driver-nwfilter-debuginfo 10.0.0-6.2.el9_4
libvirt-daemon-driver-nwfilter-debuginfo 10.0.0-6.el9_4
libvirt-daemon-driver-qemu 10.0.0-6.2.el9_4 RHSA-2024:2560
Security Advisory
(CVE-2024-1441, CVE-2024-2494)
libvirt-daemon-driver-qemu 10.0.0-6.el9_4 RHSA-2024:2236
Security Advisory
(CVE-2024-2496)
libvirt-daemon-driver-qemu-debuginfo 10.0.0-6.2.el9_4
libvirt-daemon-driver-qemu-debuginfo 10.0.0-6.el9_4
libvirt-daemon-driver-secret 10.0.0-6.2.el9_4 RHSA-2024:2560
Security Advisory
(CVE-2024-1441, CVE-2024-2494)
libvirt-daemon-driver-secret 10.0.0-6.el9_4 RHSA-2024:2236
Security Advisory
(CVE-2024-2496)
libvirt-daemon-driver-secret-debuginfo 10.0.0-6.2.el9_4
libvirt-daemon-driver-secret-debuginfo 10.0.0-6.el9_4
libvirt-daemon-driver-storage 10.0.0-6.2.el9_4 RHSA-2024:2560
Security Advisory
(CVE-2024-1441, CVE-2024-2494)
libvirt-daemon-driver-storage 10.0.0-6.el9_4 RHSA-2024:2236
Security Advisory
(CVE-2024-2496)
libvirt-daemon-driver-storage-core 10.0.0-6.2.el9_4 RHSA-2024:2560
Security Advisory
(CVE-2024-1441, CVE-2024-2494)
libvirt-daemon-driver-storage-core 10.0.0-6.el9_4 RHSA-2024:2236
Security Advisory
(CVE-2024-2496)
libvirt-daemon-driver-storage-core-debuginfo 10.0.0-6.2.el9_4
libvirt-daemon-driver-storage-core-debuginfo 10.0.0-6.el9_4
libvirt-daemon-driver-storage-disk 10.0.0-6.2.el9_4 RHSA-2024:2560
Security Advisory
(CVE-2024-1441, CVE-2024-2494)
libvirt-daemon-driver-storage-disk 10.0.0-6.el9_4 RHSA-2024:2236
Security Advisory
(CVE-2024-2496)
libvirt-daemon-driver-storage-disk-debuginfo 10.0.0-6.2.el9_4
libvirt-daemon-driver-storage-disk-debuginfo 10.0.0-6.el9_4
libvirt-daemon-driver-storage-iscsi 10.0.0-6.2.el9_4 RHSA-2024:2560
Security Advisory
(CVE-2024-1441, CVE-2024-2494)
libvirt-daemon-driver-storage-iscsi 10.0.0-6.el9_4 RHSA-2024:2236
Security Advisory
(CVE-2024-2496)
libvirt-daemon-driver-storage-iscsi-debuginfo 10.0.0-6.2.el9_4
libvirt-daemon-driver-storage-iscsi-debuginfo 10.0.0-6.el9_4
libvirt-daemon-driver-storage-logical 10.0.0-6.2.el9_4 RHSA-2024:2560
Security Advisory
(CVE-2024-1441, CVE-2024-2494)
libvirt-daemon-driver-storage-logical 10.0.0-6.el9_4 RHSA-2024:2236
Security Advisory
(CVE-2024-2496)
libvirt-daemon-driver-storage-logical-debuginfo 10.0.0-6.2.el9_4
libvirt-daemon-driver-storage-logical-debuginfo 10.0.0-6.el9_4
libvirt-daemon-driver-storage-mpath 10.0.0-6.2.el9_4 RHSA-2024:2560
Security Advisory
(CVE-2024-1441, CVE-2024-2494)
libvirt-daemon-driver-storage-mpath 10.0.0-6.el9_4 RHSA-2024:2236
Security Advisory
(CVE-2024-2496)
libvirt-daemon-driver-storage-mpath-debuginfo 10.0.0-6.2.el9_4
libvirt-daemon-driver-storage-mpath-debuginfo 10.0.0-6.el9_4
libvirt-daemon-driver-storage-rbd 10.0.0-6.2.el9_4 RHSA-2024:2560
Security Advisory
(CVE-2024-1441, CVE-2024-2494)
libvirt-daemon-driver-storage-rbd 10.0.0-6.el9_4 RHSA-2024:2236
Security Advisory
(CVE-2024-2496)
libvirt-daemon-driver-storage-rbd-debuginfo 10.0.0-6.2.el9_4
libvirt-daemon-driver-storage-rbd-debuginfo 10.0.0-6.el9_4
libvirt-daemon-driver-storage-scsi 10.0.0-6.2.el9_4 RHSA-2024:2560
Security Advisory
(CVE-2024-1441, CVE-2024-2494)
libvirt-daemon-driver-storage-scsi 10.0.0-6.el9_4 RHSA-2024:2236
Security Advisory
(CVE-2024-2496)
libvirt-daemon-driver-storage-scsi-debuginfo 10.0.0-6.2.el9_4
libvirt-daemon-driver-storage-scsi-debuginfo 10.0.0-6.el9_4
libvirt-daemon-kvm 10.0.0-6.2.el9_4 RHSA-2024:2560
Security Advisory
(CVE-2024-1441, CVE-2024-2494)
libvirt-daemon-kvm 10.0.0-6.el9_4 RHSA-2024:2236
Security Advisory
(CVE-2024-2496)
libvirt-daemon-lock 10.0.0-6.2.el9_4 RHSA-2024:2560
Security Advisory
(CVE-2024-1441, CVE-2024-2494)
libvirt-daemon-lock 10.0.0-6.el9_4 RHSA-2024:2236
Security Advisory
(CVE-2024-2496)
libvirt-daemon-lock-debuginfo 10.0.0-6.2.el9_4
libvirt-daemon-lock-debuginfo 10.0.0-6.el9_4
libvirt-daemon-log 10.0.0-6.2.el9_4 RHSA-2024:2560
Security Advisory
(CVE-2024-1441, CVE-2024-2494)
libvirt-daemon-log 10.0.0-6.el9_4 RHSA-2024:2236
Security Advisory
(CVE-2024-2496)
libvirt-daemon-log-debuginfo 10.0.0-6.2.el9_4
libvirt-daemon-log-debuginfo 10.0.0-6.el9_4
libvirt-daemon-plugin-lockd 10.0.0-6.2.el9_4 RHSA-2024:2560
Security Advisory
(CVE-2024-1441, CVE-2024-2494)
libvirt-daemon-plugin-lockd 10.0.0-6.el9_4 RHSA-2024:2236
Security Advisory
(CVE-2024-2496)
libvirt-daemon-plugin-lockd-debuginfo 10.0.0-6.2.el9_4
libvirt-daemon-plugin-lockd-debuginfo 10.0.0-6.el9_4
libvirt-daemon-plugin-sanlock-debuginfo 10.0.0-6.2.el9_4
libvirt-daemon-plugin-sanlock-debuginfo 10.0.0-6.el9_4
libvirt-daemon-proxy 10.0.0-6.2.el9_4 RHSA-2024:2560
Security Advisory
(CVE-2024-1441, CVE-2024-2494)
libvirt-daemon-proxy 10.0.0-6.el9_4 RHSA-2024:2236
Security Advisory
(CVE-2024-2496)
libvirt-daemon-proxy-debuginfo 10.0.0-6.2.el9_4
libvirt-daemon-proxy-debuginfo 10.0.0-6.el9_4
libvirt-debuginfo 10.0.0-6.2.el9_4
libvirt-debuginfo 10.0.0-6.el9_4
libvirt-debugsource 10.0.0-6.2.el9_4
libvirt-debugsource 10.0.0-6.el9_4
libvirt-libs 10.0.0-6.2.el9_4 RHSA-2024:2560
Security Advisory
(CVE-2024-1441, CVE-2024-2494)
libvirt-libs 10.0.0-6.el9_4 RHSA-2024:2236
Security Advisory
(CVE-2024-2496)
libvirt-libs-debuginfo 10.0.0-6.2.el9_4
libvirt-libs-debuginfo 10.0.0-6.el9_4
libvirt-nss 10.0.0-6.2.el9_4 RHSA-2024:2560
Security Advisory
(CVE-2024-1441, CVE-2024-2494)
libvirt-nss 10.0.0-6.el9_4 RHSA-2024:2236
Security Advisory
(CVE-2024-2496)
libvirt-nss-debuginfo 10.0.0-6.2.el9_4
libvirt-nss-debuginfo 10.0.0-6.el9_4
libvirt-python-debugsource 10.0.0-1.el9
libvirt-wireshark-debuginfo 10.0.0-6.2.el9_4
libvirt-wireshark-debuginfo 10.0.0-6.el9_4
libvma 9.8.31-1.el9 RHBA-2024:2185
Bug Fix Advisory
libvma-debuginfo 9.8.31-1.el9
libvma-debugsource 9.8.31-1.el9
libvma-utils 9.8.31-1.el9 RHBA-2024:2185
Bug Fix Advisory
libvma-utils-debuginfo 9.8.31-1.el9
libwbclient-debuginfo 4.19.4-104.el9
libwinpr 2.11.2-1.el9 RHSA-2024:2208
Security Advisory
(CVE-2023-39350, CVE-2023-39351, CVE-2023-39352, CVE-2023-39353, CVE-2023-39354, CVE-2023-39356, CVE-2023-40181, CVE-2023-40186, CVE-2023-40188, CVE-2023-40567, CVE-2023-40569, CVE-2023-40589)
libwinpr-debuginfo 2.11.2-1.el9
libX11 1.7.0-9.el9 RHSA-2024:2145
Security Advisory
(CVE-2023-43785, CVE-2023-43786, CVE-2023-43787)
libX11-common 1.7.0-9.el9 RHSA-2024:2145
Security Advisory
(CVE-2023-43785, CVE-2023-43786, CVE-2023-43787)
libX11-debuginfo 1.7.0-9.el9
libX11-debugsource 1.7.0-9.el9
libX11-devel 1.7.0-9.el9 RHSA-2024:2145
Security Advisory
(CVE-2023-43785, CVE-2023-43786, CVE-2023-43787)
libX11-xcb 1.7.0-9.el9 RHSA-2024:2145
Security Advisory
(CVE-2023-43785, CVE-2023-43786, CVE-2023-43787)
libX11-xcb-debuginfo 1.7.0-9.el9
libxdp 1.4.2-1.el9 RHBA-2024:2166
Bug Fix Advisory
libXpm 3.5.13-10.el9 RHSA-2024:2146
Security Advisory
(CVE-2023-43788, CVE-2023-43789)
libXpm-debuginfo 3.5.13-10.el9
libXpm-debugsource 3.5.13-10.el9
libXpm-devel 3.5.13-10.el9 RHSA-2024:2146
Security Advisory
(CVE-2023-43788, CVE-2023-43789)
libXpm-devel-debuginfo 3.5.13-10.el9
libzip 1.7.3-8.el9 RHBA-2024:2300
Bug Fix Advisory
libzip-debuginfo 1.7.3-8.el9
libzip-debugsource 1.7.3-8.el9
libzip-tools 1.7.3-8.el9 RHBA-2024:2300
Bug Fix Advisory
libzip-tools-debuginfo 1.7.3-8.el9
linuxptp 4.2-2.el9 RHBA-2024:2376
Bug Fix Advisory
linuxptp-debuginfo 4.2-2.el9
linuxptp-debugsource 4.2-2.el9
lksctp-tools-debuginfo 1.0.19-3.el9_4
lksctp-tools-debugsource 1.0.19-3.el9_4
lksctp-tools-devel 1.0.19-3.el9_4 RHBA-2024:2516
Bug Fix Advisory
lksctp-tools-doc 1.0.19-3.el9_4 RHBA-2024:2516
Bug Fix Advisory
lld 17.0.6-1.el9 RHBA-2024:2181
Bug Fix Advisory
lld-debuginfo 17.0.6-1.el9
lld-debugsource 17.0.6-1.el9
lld-devel 17.0.6-1.el9 RHBA-2024:2181
Bug Fix Advisory
lld-libs 17.0.6-1.el9 RHBA-2024:2181
Bug Fix Advisory
lld-libs-debuginfo 17.0.6-1.el9
lldb 17.0.6-1.el9 RHBA-2024:2181
Bug Fix Advisory
lldb-debuginfo 17.0.6-1.el9
lldb-debugsource 17.0.6-1.el9
lldb-devel 17.0.6-1.el9 RHBA-2024:2181
Bug Fix Advisory
llvm 17.0.6-5.el9 RHBA-2024:2181
Bug Fix Advisory
llvm-debuginfo 17.0.6-5.el9
llvm-debugsource 17.0.6-5.el9
llvm-devel 17.0.6-5.el9 RHBA-2024:2181
Bug Fix Advisory
llvm-devel-debuginfo 17.0.6-5.el9
llvm-doc 17.0.6-5.el9 RHBA-2024:2181
Bug Fix Advisory
llvm-googletest 17.0.6-5.el9 RHBA-2024:2181
Bug Fix Advisory
llvm-libs 17.0.6-5.el9 RHBA-2024:2181
Bug Fix Advisory
llvm-libs-debuginfo 17.0.6-5.el9
llvm-static 17.0.6-5.el9 RHBA-2024:2181
Bug Fix Advisory
llvm-test 17.0.6-5.el9 RHBA-2024:2181
Bug Fix Advisory
llvm-test-debuginfo 17.0.6-5.el9
llvm-toolset 17.0.6-5.el9 RHBA-2024:2181
Bug Fix Advisory
lorax 34.9.25-1.el9 RHBA-2024:2194
Bug Fix Advisory
lorax-docs 34.9.25-1.el9 RHBA-2024:2194
Bug Fix Advisory
lorax-lmc-novirt 34.9.25-1.el9 RHBA-2024:2194
Bug Fix Advisory
lorax-lmc-virt 34.9.25-1.el9 RHBA-2024:2194
Bug Fix Advisory
lorax-templates-generic 34.9.25-1.el9 RHBA-2024:2194
Bug Fix Advisory
lorax-templates-rhel 9.0-39.el9 RHBA-2024:2201
Bug Fix Advisory
lua-guestfs-debuginfo 1.50.1-7.el9
lvm2-dbusd 2.03.23-2.el9 RHBA-2024:2497
Bug Fix Advisory
lvm2-debuginfo 2.03.23-2.el9
lvm2-debugsource 2.03.23-2.el9
lvm2-libs-debuginfo 2.03.23-2.el9
lvm2-lockd 2.03.23-2.el9 RHBA-2024:2497
Bug Fix Advisory
lvm2-lockd-debuginfo 2.03.23-2.el9
lvm2-testsuite-debuginfo 2.03.23-2.el9
lynx 2.8.9-20.el9 RHBA-2024:2304
Bug Fix Advisory
lynx-debuginfo 2.8.9-20.el9
lynx-debugsource 2.8.9-20.el9
mariadb 10.11.6-1.module+el9.4.0+21205+b026b850 RHEA-2024:2328
Product Enhancement Advisory
mariadb-backup 10.11.6-1.module+el9.4.0+21205+b026b850 RHEA-2024:2328
Product Enhancement Advisory
mariadb-backup-debuginfo 10.11.6-1.module+el9.4.0+21205+b026b850
mariadb-common 10.11.6-1.module+el9.4.0+21205+b026b850 RHEA-2024:2328
Product Enhancement Advisory
mariadb-debuginfo 10.11.6-1.module+el9.4.0+21205+b026b850
mariadb-debugsource 10.11.6-1.module+el9.4.0+21205+b026b850
mariadb-devel 10.11.6-1.module+el9.4.0+21205+b026b850 RHEA-2024:2328
Product Enhancement Advisory
mariadb-embedded 10.11.6-1.module+el9.4.0+21205+b026b850 RHEA-2024:2328
Product Enhancement Advisory
mariadb-embedded-debuginfo 10.11.6-1.module+el9.4.0+21205+b026b850
mariadb-embedded-devel 10.11.6-1.module+el9.4.0+21205+b026b850 RHEA-2024:2328
Product Enhancement Advisory
mariadb-errmsg 10.11.6-1.module+el9.4.0+21205+b026b850 RHEA-2024:2328
Product Enhancement Advisory
mariadb-gssapi-server 10.11.6-1.module+el9.4.0+21205+b026b850 RHEA-2024:2328
Product Enhancement Advisory
mariadb-gssapi-server-debuginfo 10.11.6-1.module+el9.4.0+21205+b026b850
mariadb-oqgraph-engine 10.11.6-1.module+el9.4.0+21205+b026b850 RHEA-2024:2328
Product Enhancement Advisory
mariadb-oqgraph-engine-debuginfo 10.11.6-1.module+el9.4.0+21205+b026b850
mariadb-pam 10.11.6-1.module+el9.4.0+21205+b026b850 RHEA-2024:2328
Product Enhancement Advisory
mariadb-pam-debuginfo 10.11.6-1.module+el9.4.0+21205+b026b850
mariadb-server 10.11.6-1.module+el9.4.0+21205+b026b850 RHEA-2024:2328
Product Enhancement Advisory
mariadb-server-debuginfo 10.11.6-1.module+el9.4.0+21205+b026b850
mariadb-server-galera 10.11.6-1.module+el9.4.0+21205+b026b850 RHEA-2024:2328
Product Enhancement Advisory
mariadb-server-utils 10.11.6-1.module+el9.4.0+21205+b026b850 RHEA-2024:2328
Product Enhancement Advisory
mariadb-server-utils-debuginfo 10.11.6-1.module+el9.4.0+21205+b026b850
mariadb-test 10.11.6-1.module+el9.4.0+21205+b026b850 RHEA-2024:2328
Product Enhancement Advisory
mariadb-test-debuginfo 10.11.6-1.module+el9.4.0+21205+b026b850
maven 3.8.5-6.module+el9.4.0+21292+f76c4bf2 RHEA-2024:2357
Product Enhancement Advisory
maven-lib 3.8.5-6.module+el9.4.0+21292+f76c4bf2 RHEA-2024:2357
Product Enhancement Advisory
maven-openjdk11 3.8.5-6.module+el9.4.0+21292+f76c4bf2 RHEA-2024:2357
Product Enhancement Advisory
maven-openjdk17 3.8.5-6.module+el9.4.0+21292+f76c4bf2 RHEA-2024:2357
Product Enhancement Advisory
maven-openjdk21 3.8.5-6.module+el9.4.0+21292+f76c4bf2 RHEA-2024:2357
Product Enhancement Advisory
maven-openjdk8 3.8.5-6.module+el9.4.0+21292+f76c4bf2 RHEA-2024:2357
Product Enhancement Advisory
maven-resolver 1.7.3-6.module+el9.4.0+21292+f76c4bf2 RHEA-2024:2357
Product Enhancement Advisory
maven-shared-utils 3.3.4-6.module+el9.4.0+21292+f76c4bf2 RHEA-2024:2357
Product Enhancement Advisory
maven-wagon 3.5.1-3.module+el9.4.0+21292+f76c4bf2 RHEA-2024:2357
Product Enhancement Advisory
mesa-debuginfo 23.3.3-1.el9
mesa-debugsource 23.3.3-1.el9
mesa-dri-drivers 23.3.3-1.el9 RHBA-2024:2263
Bug Fix Advisory
mesa-dri-drivers-debuginfo 23.3.3-1.el9
mesa-filesystem 23.3.3-1.el9 RHBA-2024:2263
Bug Fix Advisory
mesa-libEGL 23.3.3-1.el9 RHBA-2024:2263
Bug Fix Advisory
mesa-libEGL-debuginfo 23.3.3-1.el9
mesa-libEGL-devel 23.3.3-1.el9 RHBA-2024:2263
Bug Fix Advisory
mesa-libgbm 23.3.3-1.el9 RHBA-2024:2263
Bug Fix Advisory
mesa-libgbm-debuginfo 23.3.3-1.el9
mesa-libgbm-devel 23.3.3-1.el9 RHBA-2024:2263
Bug Fix Advisory
mesa-libGL 23.3.3-1.el9 RHBA-2024:2263
Bug Fix Advisory
mesa-libGL-debuginfo 23.3.3-1.el9
mesa-libGL-devel 23.3.3-1.el9 RHBA-2024:2263
Bug Fix Advisory
mesa-libglapi 23.3.3-1.el9 RHBA-2024:2263
Bug Fix Advisory
mesa-libglapi-debuginfo 23.3.3-1.el9
mesa-libOSMesa-debuginfo 23.3.3-1.el9
mesa-libxatracker-debuginfo 23.3.3-1.el9
mesa-vdpau-drivers-debuginfo 23.3.3-1.el9
mesa-vulkan-drivers-debuginfo 23.3.3-1.el9
mingw-qemu-ga-win 107.0.1-1.el9 RHBA-2024:2329
Bug Fix Advisory
mod_http2 2.0.26-1.el9 RHSA-2024:2368
Security Advisory
(CVE-2023-43622, CVE-2023-45802)
mod_http2 2.0.26-2.el9_4 RHSA-2024:2564
Security Advisory
(CVE-2024-27316)
mod_http2-debuginfo 2.0.26-1.el9
mod_http2-debuginfo 2.0.26-2.el9_4
mod_http2-debugsource 2.0.26-1.el9
mod_http2-debugsource 2.0.26-2.el9_4
mod_jk 1.2.49-1.el9_4 RHSA-2024:2387
Security Advisory
(CVE-2023-41081, CVE-2023-6710)
mod_jk-debuginfo 1.2.49-1.el9_4
mod_jk-debugsource 1.2.49-1.el9_4
mod_ldap 2.4.57-8.el9 RHSA-2024:2278
Security Advisory
(CVE-2023-31122)
mod_ldap-debuginfo 2.4.57-8.el9
mod_lua 2.4.57-8.el9 RHSA-2024:2278
Security Advisory
(CVE-2023-31122)
mod_lua-debuginfo 2.4.57-8.el9
mod_proxy_cluster 1.3.20-1.el9_4 RHSA-2024:2387
Security Advisory
(CVE-2023-41081, CVE-2023-6710)
mod_proxy_cluster-debuginfo 1.3.20-1.el9_4
mod_proxy_cluster-debugsource 1.3.20-1.el9_4
mod_proxy_html 2.4.57-8.el9 RHSA-2024:2278
Security Advisory
(CVE-2023-31122)
mod_proxy_html-debuginfo 2.4.57-8.el9
mod_security_crs 3.3.4-3.el9 RHBA-2024:2347
Bug Fix Advisory
mod_session 2.4.57-8.el9 RHSA-2024:2278
Security Advisory
(CVE-2023-31122)
mod_session-debuginfo 2.4.57-8.el9
mod_ssl 2.4.57-8.el9 RHSA-2024:2278
Security Advisory
(CVE-2023-31122)
mod_ssl-debuginfo 2.4.57-8.el9
motif 2.3.4-28.el9 RHSA-2024:2217
Security Advisory
(CVE-2023-43788, CVE-2023-43789)
motif-debuginfo 2.3.4-28.el9
motif-debugsource 2.3.4-28.el9
motif-devel 2.3.4-28.el9 RHSA-2024:2217
Security Advisory
(CVE-2023-43788, CVE-2023-43789)
motif-devel-debuginfo 2.3.4-28.el9
mrtg 2.17.7-11.el9 RHBA-2024:2356
Bug Fix Advisory
mrtg-debuginfo 2.17.7-11.el9
mrtg-debugsource 2.17.7-11.el9
mstflint 4.25.0-1.el9 RHBA-2024:2192
Bug Fix Advisory
mstflint-debuginfo 4.25.0-1.el9
mstflint-debugsource 4.25.0-1.el9
mutt 2.2.6-2.el9 RHSA-2024:2290
Security Advisory
(CVE-2023-4874, CVE-2023-4875)
mutt-debuginfo 2.2.6-2.el9
mutt-debugsource 2.2.6-2.el9
mysql-selinux 1.0.10-1.el9 RHBA-2024:2332
Bug Fix Advisory
nautilus 40.2-15.el9 RHBA-2024:2178
Bug Fix Advisory
nautilus-debuginfo 40.2-15.el9
nautilus-debugsource 40.2-15.el9
nautilus-extensions 40.2-15.el9 RHBA-2024:2178
Bug Fix Advisory
nautilus-extensions-debuginfo 40.2-15.el9
nbdfuse 1.18.1-3.el9 RHSA-2024:2204
Security Advisory
(CVE-2023-5215, CVE-2023-5871)
nbdfuse-debuginfo 1.18.1-3.el9
nbdkit 1.36.2-1.el9 RHEA-2024:2269
Product Enhancement Advisory
nbdkit-bash-completion 1.36.2-1.el9 RHEA-2024:2269
Product Enhancement Advisory
nbdkit-basic-filters 1.36.2-1.el9 RHEA-2024:2269
Product Enhancement Advisory
nbdkit-basic-filters-debuginfo 1.36.2-1.el9
nbdkit-basic-plugins 1.36.2-1.el9 RHEA-2024:2269
Product Enhancement Advisory
nbdkit-basic-plugins-debuginfo 1.36.2-1.el9
nbdkit-blkio-plugin-debuginfo 1.36.2-1.el9
nbdkit-curl-plugin 1.36.2-1.el9 RHEA-2024:2269
Product Enhancement Advisory
nbdkit-curl-plugin-debuginfo 1.36.2-1.el9
nbdkit-debuginfo 1.36.2-1.el9
nbdkit-debugsource 1.36.2-1.el9
nbdkit-example-plugins-debuginfo 1.36.2-1.el9
nbdkit-gzip-filter 1.36.2-1.el9 RHEA-2024:2269
Product Enhancement Advisory
nbdkit-gzip-filter-debuginfo 1.36.2-1.el9
nbdkit-linuxdisk-plugin 1.36.2-1.el9 RHEA-2024:2269
Product Enhancement Advisory
nbdkit-linuxdisk-plugin-debuginfo 1.36.2-1.el9
nbdkit-nbd-plugin 1.36.2-1.el9 RHEA-2024:2269
Product Enhancement Advisory
nbdkit-nbd-plugin-debuginfo 1.36.2-1.el9
nbdkit-python-plugin 1.36.2-1.el9 RHEA-2024:2269
Product Enhancement Advisory
nbdkit-python-plugin-debuginfo 1.36.2-1.el9
nbdkit-server 1.36.2-1.el9 RHEA-2024:2269
Product Enhancement Advisory
nbdkit-server-debuginfo 1.36.2-1.el9
nbdkit-ssh-plugin 1.36.2-1.el9 RHEA-2024:2269
Product Enhancement Advisory
nbdkit-ssh-plugin-debuginfo 1.36.2-1.el9
nbdkit-stats-filter-debuginfo 1.36.2-1.el9
nbdkit-tar-filter 1.36.2-1.el9 RHEA-2024:2269
Product Enhancement Advisory
nbdkit-tar-filter-debuginfo 1.36.2-1.el9
nbdkit-tmpdisk-plugin 1.36.2-1.el9 RHEA-2024:2269
Product Enhancement Advisory
nbdkit-tmpdisk-plugin-debuginfo 1.36.2-1.el9
nbdkit-xz-filter 1.36.2-1.el9 RHEA-2024:2269
Product Enhancement Advisory
nbdkit-xz-filter-debuginfo 1.36.2-1.el9
net-snmp 5.9.1-13.el9 RHBA-2024:2163
Bug Fix Advisory
net-snmp-agent-libs 5.9.1-13.el9 RHBA-2024:2163
Bug Fix Advisory
net-snmp-agent-libs-debuginfo 5.9.1-13.el9
net-snmp-debuginfo 5.9.1-13.el9
net-snmp-debugsource 5.9.1-13.el9
net-snmp-devel 5.9.1-13.el9 RHBA-2024:2163
Bug Fix Advisory
net-snmp-libs 5.9.1-13.el9 RHBA-2024:2163
Bug Fix Advisory
net-snmp-libs-debuginfo 5.9.1-13.el9
net-snmp-perl 5.9.1-13.el9 RHBA-2024:2163
Bug Fix Advisory
net-snmp-perl-debuginfo 5.9.1-13.el9
net-snmp-utils 5.9.1-13.el9 RHBA-2024:2163
Bug Fix Advisory
net-snmp-utils-debuginfo 5.9.1-13.el9
netavark 1.10.3-1.el9 RHBA-2024:2140
Bug Fix Advisory
netstandard-targeting-pack-2.1 8.0.104-2.el9_4 RHBA-2024:2554
Bug Fix Advisory
nettle-debuginfo 3.9.1-1.el9
nettle-debugsource 3.9.1-1.el9
nettle-devel 3.9.1-1.el9 RHBA-2024:2454
Bug Fix Advisory
NetworkManager-adsl-debuginfo 1.46.0-4.el9_4
NetworkManager-bluetooth-debuginfo 1.46.0-4.el9_4
NetworkManager-cloud-setup 1.46.0-4.el9_4 RHBA-2024:2395
Bug Fix Advisory
NetworkManager-cloud-setup-debuginfo 1.46.0-4.el9_4
NetworkManager-config-connectivity-redhat 1.46.0-4.el9_4 RHBA-2024:2395
Bug Fix Advisory
NetworkManager-debuginfo 1.46.0-4.el9_4
NetworkManager-debugsource 1.46.0-4.el9_4
NetworkManager-dispatcher-routing-rules 1.46.0-4.el9_4 RHBA-2024:2395
Bug Fix Advisory
NetworkManager-libnm-debuginfo 1.46.0-4.el9_4
NetworkManager-libreswan 1.2.18-2.el9 RHBA-2024:2265
Bug Fix Advisory
NetworkManager-libreswan-debuginfo 1.2.18-2.el9
NetworkManager-libreswan-debugsource 1.2.18-2.el9
NetworkManager-libreswan-gnome 1.2.18-2.el9 RHBA-2024:2265
Bug Fix Advisory
NetworkManager-libreswan-gnome-debuginfo 1.2.18-2.el9
NetworkManager-ovs 1.46.0-4.el9_4 RHBA-2024:2395
Bug Fix Advisory
NetworkManager-ovs-debuginfo 1.46.0-4.el9_4
NetworkManager-ppp 1.46.0-4.el9_4 RHBA-2024:2395
Bug Fix Advisory
NetworkManager-ppp-debuginfo 1.46.0-4.el9_4
NetworkManager-team-debuginfo 1.46.0-4.el9_4
NetworkManager-tui-debuginfo 1.46.0-4.el9_4
NetworkManager-wifi-debuginfo 1.46.0-4.el9_4
NetworkManager-wwan-debuginfo 1.46.0-4.el9_4
nfs-utils-coreos 2.5.4-25.el9 RHBA-2024:2476
Bug Fix Advisory
nfs-utils-coreos-debuginfo 2.5.4-25.el9
nfs-utils-debuginfo 2.5.4-25.el9
nfs-utils-debugsource 2.5.4-25.el9
nfsv4-client-utils 2.5.4-25.el9 RHBA-2024:2476
Bug Fix Advisory
nfsv4-client-utils-debuginfo 2.5.4-25.el9
nginx 1.24.0-1.module+el9.4.0+21148+519cb8d8 RHEA-2024:2333
Product Enhancement Advisory
nginx-all-modules 1.24.0-1.module+el9.4.0+21148+519cb8d8 RHEA-2024:2333
Product Enhancement Advisory
nginx-core 1.24.0-1.module+el9.4.0+21148+519cb8d8 RHEA-2024:2333
Product Enhancement Advisory
nginx-core-debuginfo 1.24.0-1.module+el9.4.0+21148+519cb8d8
nginx-debuginfo 1.24.0-1.module+el9.4.0+21148+519cb8d8
nginx-debugsource 1.24.0-1.module+el9.4.0+21148+519cb8d8
nginx-filesystem 1.24.0-1.module+el9.4.0+21148+519cb8d8 RHEA-2024:2333
Product Enhancement Advisory
nginx-mod-devel 1.24.0-1.module+el9.4.0+21148+519cb8d8 RHEA-2024:2333
Product Enhancement Advisory
nginx-mod-http-image-filter 1.24.0-1.module+el9.4.0+21148+519cb8d8 RHEA-2024:2333
Product Enhancement Advisory
nginx-mod-http-image-filter-debuginfo 1.24.0-1.module+el9.4.0+21148+519cb8d8
nginx-mod-http-perl 1.24.0-1.module+el9.4.0+21148+519cb8d8 RHEA-2024:2333
Product Enhancement Advisory
nginx-mod-http-perl-debuginfo 1.24.0-1.module+el9.4.0+21148+519cb8d8
nginx-mod-http-xslt-filter 1.24.0-1.module+el9.4.0+21148+519cb8d8 RHEA-2024:2333
Product Enhancement Advisory
nginx-mod-http-xslt-filter-debuginfo 1.24.0-1.module+el9.4.0+21148+519cb8d8
nginx-mod-mail 1.24.0-1.module+el9.4.0+21148+519cb8d8 RHEA-2024:2333
Product Enhancement Advisory
nginx-mod-mail-debuginfo 1.24.0-1.module+el9.4.0+21148+519cb8d8
nginx-mod-stream 1.24.0-1.module+el9.4.0+21148+519cb8d8 RHEA-2024:2333
Product Enhancement Advisory
nginx-mod-stream-debuginfo 1.24.0-1.module+el9.4.0+21148+519cb8d8
nispor 1.2.14-1.el9 RHEA-2024:2127
Product Enhancement Advisory
nispor-debuginfo 1.2.14-1.el9
nispor-debugsource 1.2.14-1.el9
nmstate 2.2.25-1.el9 RHEA-2024:2118
Product Enhancement Advisory
nmstate 2.2.27-2.el9_4 RHBA-2024:2556
Bug Fix Advisory
nmstate-debuginfo 2.2.25-1.el9
nmstate-debuginfo 2.2.27-2.el9_4
nmstate-debugsource 2.2.25-1.el9
nmstate-debugsource 2.2.27-2.el9_4
nmstate-libs 2.2.25-1.el9 RHEA-2024:2118
Product Enhancement Advisory
nmstate-libs 2.2.27-2.el9_4 RHBA-2024:2556
Bug Fix Advisory
nmstate-libs-debuginfo 2.2.25-1.el9
nmstate-libs-debuginfo 2.2.27-2.el9_4
nscd-debuginfo 2.34-100.el9
nspr 4.35.0-7.el9_4 RHBA-2024:2563
Bug Fix Advisory
nspr-debuginfo 4.35.0-7.el9_4
nspr-devel 4.35.0-7.el9_4 RHBA-2024:2563
Bug Fix Advisory
nss 3.90.0-7.el9_4 RHBA-2024:2563
Bug Fix Advisory
nss-debuginfo 3.90.0-7.el9_4
nss-debugsource 3.90.0-7.el9_4
nss-devel 3.90.0-7.el9_4 RHBA-2024:2563
Bug Fix Advisory
nss-softokn 3.90.0-7.el9_4 RHBA-2024:2563
Bug Fix Advisory
nss-softokn-debuginfo 3.90.0-7.el9_4
nss-softokn-devel 3.90.0-7.el9_4 RHBA-2024:2563
Bug Fix Advisory
nss-softokn-freebl 3.90.0-7.el9_4 RHBA-2024:2563
Bug Fix Advisory
nss-softokn-freebl-debuginfo 3.90.0-7.el9_4
nss-softokn-freebl-devel 3.90.0-7.el9_4 RHBA-2024:2563
Bug Fix Advisory
nss-sysinit 3.90.0-7.el9_4 RHBA-2024:2563
Bug Fix Advisory
nss-sysinit-debuginfo 3.90.0-7.el9_4
nss-tools 3.90.0-7.el9_4 RHBA-2024:2563
Bug Fix Advisory
nss-tools-debuginfo 3.90.0-7.el9_4
nss-util 3.90.0-7.el9_4 RHBA-2024:2563
Bug Fix Advisory
nss-util-debuginfo 3.90.0-7.el9_4
nss-util-devel 3.90.0-7.el9_4 RHBA-2024:2563
Bug Fix Advisory
nss_db-debuginfo 2.34-100.el9
nss_hesiod-debuginfo 2.34-100.el9
numactl-debuginfo 2.0.16-3.el9
numactl-debugsource 2.0.16-3.el9
numactl-devel 2.0.16-3.el9 RHBA-2024:2401
Bug Fix Advisory
numactl-libs-debuginfo 2.0.16-3.el9
ocaml-libguestfs-debuginfo 1.50.1-7.el9
ocaml-libnbd-debuginfo 1.18.1-3.el9
oci-seccomp-bpf-hook 1.2.10-1.el9 RHBA-2024:2171
Bug Fix Advisory
oci-seccomp-bpf-hook-debuginfo 1.2.10-1.el9
oci-seccomp-bpf-hook-debugsource 1.2.10-1.el9
open-vm-tools 12.3.5-2.el9 RHBA-2024:2188
Bug Fix Advisory
open-vm-tools-debuginfo 12.3.5-2.el9
open-vm-tools-debugsource 12.3.5-2.el9
open-vm-tools-desktop 12.3.5-2.el9 RHBA-2024:2188
Bug Fix Advisory
open-vm-tools-desktop-debuginfo 12.3.5-2.el9
open-vm-tools-sdmp-debuginfo 12.3.5-2.el9
open-vm-tools-test 12.3.5-2.el9 RHBA-2024:2188
Bug Fix Advisory
open-vm-tools-test-debuginfo 12.3.5-2.el9
openldap-clients-debuginfo 2.6.6-3.el9
openldap-compat-debuginfo 2.6.6-3.el9
openldap-debuginfo 2.6.6-3.el9
openldap-debugsource 2.6.6-3.el9
openldap-devel 2.6.6-3.el9 RHBA-2024:2460
Bug Fix Advisory
openssh-askpass 8.7p1-38.el9 RHBA-2024:2419
Bug Fix Advisory
openssh-askpass-debuginfo 8.7p1-38.el9
openssh-clients-debuginfo 8.7p1-38.el9
openssh-debuginfo 8.7p1-38.el9
openssh-debugsource 8.7p1-38.el9
openssh-keycat-debuginfo 8.7p1-38.el9
openssh-server-debuginfo 8.7p1-38.el9
openssh-sk-dummy-debuginfo 8.7p1-38.el9
openssl-debuginfo 3.0.7-27.el9
openssl-debugsource 3.0.7-27.el9
openssl-devel 3.0.7-27.el9 RHSA-2024:2447
Security Advisory
(CVE-2023-2975, CVE-2023-3446, CVE-2023-3817, CVE-2023-5678, CVE-2023-6129, CVE-2023-6237, CVE-2024-0727)
openssl-libs-debuginfo 3.0.7-27.el9
openssl-perl 3.0.7-27.el9 RHSA-2024:2447
Security Advisory
(CVE-2023-2975, CVE-2023-3446, CVE-2023-3817, CVE-2023-5678, CVE-2023-6129, CVE-2023-6237, CVE-2024-0727)
osbuild 110-1.el9 RHSA-2024:2119
Security Advisory
(CVE-2024-2307)
osbuild-composer 101-1.el9 RHSA-2024:2119
Security Advisory
(CVE-2024-2307)
osbuild-composer-core 101-1.el9 RHSA-2024:2119
Security Advisory
(CVE-2024-2307)
osbuild-composer-core-debuginfo 101-1.el9
osbuild-composer-debuginfo 101-1.el9
osbuild-composer-debugsource 101-1.el9
osbuild-composer-tests-debuginfo 101-1.el9
osbuild-composer-worker 101-1.el9 RHSA-2024:2119
Security Advisory
(CVE-2024-2307)
osbuild-composer-worker-debuginfo 101-1.el9
osbuild-depsolve-dnf 110-1.el9 RHSA-2024:2119
Security Advisory
(CVE-2024-2307)
osbuild-luks2 110-1.el9 RHSA-2024:2119
Security Advisory
(CVE-2024-2307)
osbuild-lvm2 110-1.el9 RHSA-2024:2119
Security Advisory
(CVE-2024-2307)
osbuild-ostree 110-1.el9 RHSA-2024:2119
Security Advisory
(CVE-2024-2307)
osbuild-selinux 110-1.el9 RHSA-2024:2119
Security Advisory
(CVE-2024-2307)
osinfo-db 20231215-1.el9 RHBA-2024:2279
Bug Fix Advisory
ostree 2024.4-3.el9_4 RHBA-2024:2235
Bug Fix Advisory
ostree-debuginfo 2024.4-3.el9_4
ostree-debugsource 2024.4-3.el9_4
ostree-grub2 2024.4-3.el9_4 RHBA-2024:2235
Bug Fix Advisory
ostree-libs 2024.4-3.el9_4 RHBA-2024:2235
Bug Fix Advisory
ostree-libs-debuginfo 2024.4-3.el9_4
p11-kit-debuginfo 0.25.3-2.el9
p11-kit-debugsource 0.25.3-2.el9
p11-kit-devel 0.25.3-2.el9 RHEA-2024:2448
Product Enhancement Advisory
p11-kit-server 0.25.3-2.el9 RHEA-2024:2448
Product Enhancement Advisory
p11-kit-server-debuginfo 0.25.3-2.el9
p11-kit-trust-debuginfo 0.25.3-2.el9
PackageKit 1.2.6-1.el9 RHBA-2024:2327
Bug Fix Advisory
PackageKit-command-not-found 1.2.6-1.el9 RHBA-2024:2327
Bug Fix Advisory
PackageKit-command-not-found-debuginfo 1.2.6-1.el9
PackageKit-debuginfo 1.2.6-1.el9
PackageKit-debugsource 1.2.6-1.el9
PackageKit-glib 1.2.6-1.el9 RHBA-2024:2327
Bug Fix Advisory
PackageKit-glib-debuginfo 1.2.6-1.el9
PackageKit-gstreamer-plugin 1.2.6-1.el9 RHBA-2024:2327
Bug Fix Advisory
PackageKit-gstreamer-plugin-debuginfo 1.2.6-1.el9
PackageKit-gtk3-module 1.2.6-1.el9 RHBA-2024:2327
Bug Fix Advisory
PackageKit-gtk3-module-debuginfo 1.2.6-1.el9
pam-debuginfo 1.5.1-19.el9
pam-debugsource 1.5.1-19.el9
pam-devel 1.5.1-19.el9 RHSA-2024:2438
Security Advisory
(CVE-2024-22365)
pam-docs 1.5.1-19.el9 RHSA-2024:2438
Security Advisory
(CVE-2024-22365)
pam_ssh_agent_auth 0.10.4-5.38.el9 RHBA-2024:2419
Bug Fix Advisory
pam_ssh_agent_auth-debuginfo 0.10.4-5.38.el9
papi 6.0.0-16.el9 RHBA-2024:2232
Bug Fix Advisory
papi-debuginfo 6.0.0-16.el9
papi-debugsource 6.0.0-16.el9
papi-devel 6.0.0-16.el9 RHBA-2024:2232
Bug Fix Advisory
papi-libs 6.0.0-16.el9 RHBA-2024:2232
Bug Fix Advisory
papi-libs-debuginfo 6.0.0-16.el9
papi-testsuite-debuginfo 6.0.0-16.el9
passt 0^20231204.gb86afe3-1.el9 RHBA-2024:2267
Bug Fix Advisory
passt-debuginfo 0^20231204.gb86afe3-1.el9
passt-debugsource 0^20231204.gb86afe3-1.el9
passt-selinux 0^20231204.gb86afe3-1.el9 RHBA-2024:2267
Bug Fix Advisory
pcp 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-conf 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-conf 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-debuginfo 6.2.0-1.el9
pcp-debuginfo 6.2.0-2.el9_4
pcp-debugsource 6.2.0-1.el9
pcp-debugsource 6.2.0-2.el9_4
pcp-devel 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-devel 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-devel-debuginfo 6.2.0-1.el9
pcp-devel-debuginfo 6.2.0-2.el9_4
pcp-doc 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-doc 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-export-pcp2elasticsearch 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-export-pcp2elasticsearch 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-export-pcp2graphite 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-export-pcp2graphite 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-export-pcp2influxdb 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-export-pcp2influxdb 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-export-pcp2json 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-export-pcp2json 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-export-pcp2spark 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-export-pcp2spark 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-export-pcp2xml 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-export-pcp2xml 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-export-pcp2zabbix 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-export-pcp2zabbix 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-export-zabbix-agent 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-export-zabbix-agent 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-export-zabbix-agent-debuginfo 6.2.0-1.el9
pcp-export-zabbix-agent-debuginfo 6.2.0-2.el9_4
pcp-geolocate 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-geolocate 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-gui 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-gui 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-gui-debuginfo 6.2.0-1.el9
pcp-gui-debuginfo 6.2.0-2.el9_4
pcp-import-collectl2pcp 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-import-collectl2pcp 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-import-collectl2pcp-debuginfo 6.2.0-1.el9
pcp-import-collectl2pcp-debuginfo 6.2.0-2.el9_4
pcp-import-ganglia2pcp 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-import-ganglia2pcp 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-import-iostat2pcp 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-import-iostat2pcp 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-import-mrtg2pcp 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-import-mrtg2pcp 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-import-sar2pcp 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-import-sar2pcp 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-libs 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-libs 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-libs-debuginfo 6.2.0-1.el9
pcp-libs-debuginfo 6.2.0-2.el9_4
pcp-libs-devel 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-libs-devel 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-activemq 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-activemq 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-apache 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-apache 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-apache-debuginfo 6.2.0-1.el9
pcp-pmda-apache-debuginfo 6.2.0-2.el9_4
pcp-pmda-bash 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-bash 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-bash-debuginfo 6.2.0-1.el9
pcp-pmda-bash-debuginfo 6.2.0-2.el9_4
pcp-pmda-bcc 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-bcc 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-bind2 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-bind2 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-bonding 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-bonding 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-bpf 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-bpf 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-bpf-debuginfo 6.2.0-1.el9
pcp-pmda-bpf-debuginfo 6.2.0-2.el9_4
pcp-pmda-bpftrace 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-bpftrace 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-cifs 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-cifs 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-cifs-debuginfo 6.2.0-1.el9
pcp-pmda-cifs-debuginfo 6.2.0-2.el9_4
pcp-pmda-cisco 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-cisco 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-cisco-debuginfo 6.2.0-1.el9
pcp-pmda-cisco-debuginfo 6.2.0-2.el9_4
pcp-pmda-dbping 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-dbping 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-denki 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-denki 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-denki-debuginfo 6.2.0-1.el9
pcp-pmda-denki-debuginfo 6.2.0-2.el9_4
pcp-pmda-dm 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-dm 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-dm-debuginfo 6.2.0-1.el9
pcp-pmda-dm-debuginfo 6.2.0-2.el9_4
pcp-pmda-docker 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-docker 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-docker-debuginfo 6.2.0-1.el9
pcp-pmda-docker-debuginfo 6.2.0-2.el9_4
pcp-pmda-ds389 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-ds389 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-ds389log 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-ds389log 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-elasticsearch 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-elasticsearch 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-farm 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-farm 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-farm-debuginfo 6.2.0-1.el9
pcp-pmda-farm-debuginfo 6.2.0-2.el9_4
pcp-pmda-gfs2 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-gfs2 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-gfs2-debuginfo 6.2.0-1.el9
pcp-pmda-gfs2-debuginfo 6.2.0-2.el9_4
pcp-pmda-gluster 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-gluster 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-gpfs 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-gpfs 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-gpsd 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-gpsd 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-hacluster 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-hacluster 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-hacluster-debuginfo 6.2.0-1.el9
pcp-pmda-hacluster-debuginfo 6.2.0-2.el9_4
pcp-pmda-haproxy 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-haproxy 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-infiniband 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-infiniband 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-infiniband-debuginfo 6.2.0-1.el9
pcp-pmda-infiniband-debuginfo 6.2.0-2.el9_4
pcp-pmda-json 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-json 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-libvirt 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-libvirt 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-lio 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-lio 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-lmsensors 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-lmsensors 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-logger 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-logger 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-logger-debuginfo 6.2.0-1.el9
pcp-pmda-logger-debuginfo 6.2.0-2.el9_4
pcp-pmda-lustre 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-lustre 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-lustrecomm 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-lustrecomm 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-lustrecomm-debuginfo 6.2.0-1.el9
pcp-pmda-lustrecomm-debuginfo 6.2.0-2.el9_4
pcp-pmda-mailq 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-mailq 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-mailq-debuginfo 6.2.0-1.el9
pcp-pmda-mailq-debuginfo 6.2.0-2.el9_4
pcp-pmda-memcache 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-memcache 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-mic 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-mic 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-mongodb 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-mongodb 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-mounts 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-mounts 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-mounts-debuginfo 6.2.0-1.el9
pcp-pmda-mounts-debuginfo 6.2.0-2.el9_4
pcp-pmda-mysql 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-mysql 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-named 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-named 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-netcheck 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-netcheck 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-netfilter 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-netfilter 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-news 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-news 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-nfsclient 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-nfsclient 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-nginx 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-nginx 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-nvidia-gpu 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-nvidia-gpu 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-nvidia-gpu-debuginfo 6.2.0-1.el9
pcp-pmda-nvidia-gpu-debuginfo 6.2.0-2.el9_4
pcp-pmda-openmetrics 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-openmetrics 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-openvswitch 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-openvswitch 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-oracle 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-oracle 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-pdns 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-pdns 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-perfevent 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-perfevent 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-perfevent-debuginfo 6.2.0-1.el9
pcp-pmda-perfevent-debuginfo 6.2.0-2.el9_4
pcp-pmda-podman 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-podman 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-podman-debuginfo 6.2.0-1.el9
pcp-pmda-podman-debuginfo 6.2.0-2.el9_4
pcp-pmda-postfix 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-postfix 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-postgresql 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-postgresql 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-rabbitmq 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-rabbitmq 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-redis 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-redis 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-roomtemp 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-roomtemp 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-roomtemp-debuginfo 6.2.0-1.el9
pcp-pmda-roomtemp-debuginfo 6.2.0-2.el9_4
pcp-pmda-rsyslog 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-rsyslog 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-samba 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-samba 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-sendmail 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-sendmail 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-sendmail-debuginfo 6.2.0-1.el9
pcp-pmda-sendmail-debuginfo 6.2.0-2.el9_4
pcp-pmda-shping 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-shping 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-shping-debuginfo 6.2.0-1.el9
pcp-pmda-shping-debuginfo 6.2.0-2.el9_4
pcp-pmda-slurm 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-slurm 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-smart 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-smart 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-smart-debuginfo 6.2.0-1.el9
pcp-pmda-smart-debuginfo 6.2.0-2.el9_4
pcp-pmda-snmp 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-snmp 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-sockets 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-sockets 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-sockets-debuginfo 6.2.0-1.el9
pcp-pmda-sockets-debuginfo 6.2.0-2.el9_4
pcp-pmda-statsd 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-statsd 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-statsd-debuginfo 6.2.0-1.el9
pcp-pmda-statsd-debuginfo 6.2.0-2.el9_4
pcp-pmda-summary 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-summary 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-summary-debuginfo 6.2.0-1.el9
pcp-pmda-summary-debuginfo 6.2.0-2.el9_4
pcp-pmda-systemd 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-systemd 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-systemd-debuginfo 6.2.0-1.el9
pcp-pmda-systemd-debuginfo 6.2.0-2.el9_4
pcp-pmda-trace 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-trace 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-trace-debuginfo 6.2.0-1.el9
pcp-pmda-trace-debuginfo 6.2.0-2.el9_4
pcp-pmda-unbound 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-unbound 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-weblog 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-weblog 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-weblog-debuginfo 6.2.0-1.el9
pcp-pmda-weblog-debuginfo 6.2.0-2.el9_4
pcp-pmda-zimbra 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-zimbra 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-pmda-zimbra-debuginfo 6.2.0-1.el9
pcp-pmda-zimbra-debuginfo 6.2.0-2.el9_4
pcp-pmda-zswap 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-pmda-zswap 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-selinux 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-selinux 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-system-tools 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-system-tools 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-system-tools-debuginfo 6.2.0-1.el9
pcp-system-tools-debuginfo 6.2.0-2.el9_4
pcp-testsuite 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-testsuite 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcp-testsuite-debuginfo 6.2.0-1.el9
pcp-testsuite-debuginfo 6.2.0-2.el9_4
pcp-zeroconf 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
pcp-zeroconf 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
pcre2-debuginfo 10.40-5.el9
pcre2-debugsource 10.40-5.el9
pcre2-devel 10.40-5.el9 RHBA-2024:2418
Bug Fix Advisory
pcre2-tools-debuginfo 10.40-5.el9
pcre2-utf16 10.40-5.el9 RHBA-2024:2418
Bug Fix Advisory
pcre2-utf16-debuginfo 10.40-5.el9
pcre2-utf32 10.40-5.el9 RHBA-2024:2418
Bug Fix Advisory
pcre2-utf32-debuginfo 10.40-5.el9
perf 5.14.0-427.13.1.el9_4 RHSA-2024:2394
Security Advisory
(CVE-2020-26555, CVE-2022-0480, CVE-2022-38096, CVE-2022-45934, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-28866, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-39189, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-42754, CVE-2023-42756, CVE-2023-45863, CVE-2023-46862, CVE-2023-51043, CVE-2023-51779, CVE-2023-51780, CVE-2023-52434, CVE-2023-52448, CVE-2023-52476, CVE-2023-52489, CVE-2023-52522, CVE-2023-52529, CVE-2023-52574, CVE-2023-52578, CVE-2023-52580, CVE-2023-52581, CVE-2023-52610, CVE-2023-52620, CVE-2023-6040, CVE-2023-6121, CVE-2023-6176, CVE-2023-6531, CVE-2023-6546, CVE-2023-6622, CVE-2023-6915, CVE-2023-6931, CVE-2023-6932, CVE-2024-0565, CVE-2024-0841, CVE-2024-1085, CVE-2024-1086, CVE-2024-26582, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26586, CVE-2024-26593, CVE-2024-26602, CVE-2024-26609, CVE-2024-26633)
perf-debuginfo 5.14.0-427.13.1.el9_4
perl 5.32.1-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-Attribute-Handlers 1.01-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-AutoLoader 5.74-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-AutoSplit 5.74-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-autouse 1.11-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-B 1.80-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-B-debuginfo 1.80-481.el9
perl-base 2.27-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-Benchmark 1.23-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-blib 1.07-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-Class-Struct 0.66-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-Config-Extensions 0.03-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-Cyrus 3.4.1-11.el9 RHBA-2024:2361
Bug Fix Advisory
perl-Cyrus-debuginfo 3.4.1-11.el9
perl-DBM_Filter 0.06-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-debugger 1.56-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-debuginfo 5.32.1-481.el9
perl-debugsource 5.32.1-481.el9
perl-deprecate 0.04-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-devel 5.32.1-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-Devel-Peek 1.28-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-Devel-Peek-debuginfo 1.28-481.el9
perl-Devel-SelfStubber 1.06-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-diagnostics 1.37-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-DirHandle 1.05-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-doc 5.32.1-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-Dumpvalue 2.27-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-DynaLoader 1.47-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-encoding-warnings 0.13-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-English 1.11-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-Errno 1.30-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-ExtUtils-Constant 0.25-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-ExtUtils-Embed 1.35-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-ExtUtils-Miniperl 1.09-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-Fcntl 1.13-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-Fcntl-debuginfo 1.13-481.el9
perl-fields 2.27-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-File-Basename 2.85-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-File-Compare 1.100.600-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-File-Copy 2.34-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-File-DosGlob 1.12-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-File-DosGlob-debuginfo 1.12-481.el9
perl-File-Find 1.37-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-File-stat 1.09-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-FileCache 1.10-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-FileHandle 2.03-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-filetest 1.03-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-FindBin 1.51-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-GDBM_File 1.18-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-GDBM_File-debuginfo 1.18-481.el9
perl-Getopt-Std 1.12-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-Git 2.43.0-1.el9 RHBA-2024:2240
Bug Fix Advisory
perl-Git-SVN 2.43.0-1.el9 RHBA-2024:2240
Bug Fix Advisory
perl-Hash-Util 0.23-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-Hash-Util-debuginfo 0.23-481.el9
perl-Hash-Util-FieldHash 1.20-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-Hash-Util-FieldHash-debuginfo 1.20-481.el9
perl-HTTP-Tiny 0.076-462.el9 RHBA-2024:2299
Bug Fix Advisory
perl-I18N-Collate 1.02-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-I18N-Langinfo 0.19-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-I18N-Langinfo-debuginfo 0.19-481.el9
perl-I18N-LangTags 0.44-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-if 0.60.800-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-interpreter 5.32.1-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-interpreter-debuginfo 5.32.1-481.el9
perl-IO 1.43-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-IO-debuginfo 1.43-481.el9
perl-IPC-Open3 1.21-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-less 0.03-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-lib 0.65-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-libnetcfg 5.32.1-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-libs 5.32.1-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-libs-debuginfo 5.32.1-481.el9
perl-locale 1.09-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-Locale-Maketext-Simple 0.21-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-macros 5.32.1-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-Math-Complex 1.59-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-Memoize 1.03-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-meta-notation 5.32.1-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-Module-Loaded 0.08-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-mro 1.23-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-mro-debuginfo 1.23-481.el9
perl-NDBM_File 1.15-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-NDBM_File-debuginfo 1.15-481.el9
perl-Net 1.02-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-NEXT 0.67-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-ODBM_File 1.16-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-ODBM_File-debuginfo 1.16-481.el9
perl-Opcode 1.48-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-Opcode-debuginfo 1.48-481.el9
perl-open 1.12-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-overload 1.31-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-overloading 0.02-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-PCP-LogImport 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
perl-PCP-LogImport 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
perl-PCP-LogImport-debuginfo 6.2.0-1.el9
perl-PCP-LogImport-debuginfo 6.2.0-2.el9_4
perl-PCP-LogSummary 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
perl-PCP-LogSummary 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
perl-PCP-MMV 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
perl-PCP-MMV 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
perl-PCP-MMV-debuginfo 6.2.0-1.el9
perl-PCP-MMV-debuginfo 6.2.0-2.el9_4
perl-PCP-PMDA 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
perl-PCP-PMDA 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
perl-PCP-PMDA-debuginfo 6.2.0-1.el9
perl-PCP-PMDA-debuginfo 6.2.0-2.el9_4
perl-ph 5.32.1-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-Pod-Functions 1.13-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-Pod-Html 1.25-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-POSIX 1.94-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-POSIX-debuginfo 1.94-481.el9
perl-Safe 2.41-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-Search-Dict 1.07-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-SelectSaver 1.02-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-SelfLoader 1.26-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-sigtrap 1.09-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-sort 2.04-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-subs 1.03-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-Symbol 1.08-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-Sys-Guestfs 1.50.1-7.el9 RHBA-2024:2259
Bug Fix Advisory
perl-Sys-Guestfs-debuginfo 1.50.1-7.el9
perl-Sys-Hostname 1.23-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-Sys-Hostname-debuginfo 1.23-481.el9
perl-Term-Complete 1.403-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-Term-ReadLine 1.17-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-Test 1.31-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-Text-Abbrev 1.02-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-Thread 3.05-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-Thread-Semaphore 2.13-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-Tie 4.6-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-Tie-File 1.06-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-Tie-Memoize 1.1-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-Time 1.03-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-Time-Piece 1.3401-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-Time-Piece-debuginfo 1.3401-481.el9
perl-Unicode-UCD 0.75-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-User-pwent 1.03-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-utils 5.32.1-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-vars 1.05-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
perl-vmsish 1.04-481.el9 RHSA-2024:2228
Security Advisory
(CVE-2023-47038)
pgaudit 16.0-1.module+el9.4.0+20427+07482b8c RHEA-2024:2162
Product Enhancement Advisory
pgaudit-debuginfo 16.0-1.module+el9.4.0+20427+07482b8c
pgaudit-debugsource 16.0-1.module+el9.4.0+20427+07482b8c
pg_repack 1.4.8-1.module+el9.4.0+20427+07482b8c RHEA-2024:2162
Product Enhancement Advisory
pg_repack-debuginfo 1.4.8-1.module+el9.4.0+20427+07482b8c
pg_repack-debugsource 1.4.8-1.module+el9.4.0+20427+07482b8c
php 8.2.13-1.module+el9.4.0+20748+b46899d2 RHEA-2024:2244
Product Enhancement Advisory
php-bcmath 8.2.13-1.module+el9.4.0+20748+b46899d2 RHEA-2024:2244
Product Enhancement Advisory
php-bcmath-debuginfo 8.2.13-1.module+el9.4.0+20748+b46899d2
php-cli 8.2.13-1.module+el9.4.0+20748+b46899d2 RHEA-2024:2244
Product Enhancement Advisory
php-cli-debuginfo 8.2.13-1.module+el9.4.0+20748+b46899d2
php-common 8.2.13-1.module+el9.4.0+20748+b46899d2 RHEA-2024:2244
Product Enhancement Advisory
php-common-debuginfo 8.2.13-1.module+el9.4.0+20748+b46899d2
php-dba 8.2.13-1.module+el9.4.0+20748+b46899d2 RHEA-2024:2244
Product Enhancement Advisory
php-dba-debuginfo 8.2.13-1.module+el9.4.0+20748+b46899d2
php-dbg 8.2.13-1.module+el9.4.0+20748+b46899d2 RHEA-2024:2244
Product Enhancement Advisory
php-dbg-debuginfo 8.2.13-1.module+el9.4.0+20748+b46899d2
php-debuginfo 8.2.13-1.module+el9.4.0+20748+b46899d2
php-debugsource 8.2.13-1.module+el9.4.0+20748+b46899d2
php-devel 8.2.13-1.module+el9.4.0+20748+b46899d2 RHEA-2024:2244
Product Enhancement Advisory
php-embedded 8.2.13-1.module+el9.4.0+20748+b46899d2 RHEA-2024:2244
Product Enhancement Advisory
php-embedded-debuginfo 8.2.13-1.module+el9.4.0+20748+b46899d2
php-enchant 8.2.13-1.module+el9.4.0+20748+b46899d2 RHEA-2024:2244
Product Enhancement Advisory
php-enchant-debuginfo 8.2.13-1.module+el9.4.0+20748+b46899d2
php-ffi 8.2.13-1.module+el9.4.0+20748+b46899d2 RHEA-2024:2244
Product Enhancement Advisory
php-ffi-debuginfo 8.2.13-1.module+el9.4.0+20748+b46899d2
php-fpm 8.2.13-1.module+el9.4.0+20748+b46899d2 RHEA-2024:2244
Product Enhancement Advisory
php-fpm-debuginfo 8.2.13-1.module+el9.4.0+20748+b46899d2
php-gd 8.2.13-1.module+el9.4.0+20748+b46899d2 RHEA-2024:2244
Product Enhancement Advisory
php-gd-debuginfo 8.2.13-1.module+el9.4.0+20748+b46899d2
php-gmp 8.2.13-1.module+el9.4.0+20748+b46899d2 RHEA-2024:2244
Product Enhancement Advisory
php-gmp-debuginfo 8.2.13-1.module+el9.4.0+20748+b46899d2
php-intl 8.2.13-1.module+el9.4.0+20748+b46899d2 RHEA-2024:2244
Product Enhancement Advisory
php-intl-debuginfo 8.2.13-1.module+el9.4.0+20748+b46899d2
php-ldap 8.2.13-1.module+el9.4.0+20748+b46899d2 RHEA-2024:2244
Product Enhancement Advisory
php-ldap-debuginfo 8.2.13-1.module+el9.4.0+20748+b46899d2
php-libguestfs-debuginfo 1.50.1-7.el9
php-mbstring 8.2.13-1.module+el9.4.0+20748+b46899d2 RHEA-2024:2244
Product Enhancement Advisory
php-mbstring-debuginfo 8.2.13-1.module+el9.4.0+20748+b46899d2
php-mysqlnd 8.2.13-1.module+el9.4.0+20748+b46899d2 RHEA-2024:2244
Product Enhancement Advisory
php-mysqlnd-debuginfo 8.2.13-1.module+el9.4.0+20748+b46899d2
php-odbc 8.2.13-1.module+el9.4.0+20748+b46899d2 RHEA-2024:2244
Product Enhancement Advisory
php-odbc-debuginfo 8.2.13-1.module+el9.4.0+20748+b46899d2
php-opcache 8.2.13-1.module+el9.4.0+20748+b46899d2 RHEA-2024:2244
Product Enhancement Advisory
php-opcache-debuginfo 8.2.13-1.module+el9.4.0+20748+b46899d2
php-pdo 8.2.13-1.module+el9.4.0+20748+b46899d2 RHEA-2024:2244
Product Enhancement Advisory
php-pdo-debuginfo 8.2.13-1.module+el9.4.0+20748+b46899d2
php-pear 1.10.14-1.el9 RHBA-2024:2226
Bug Fix Advisory
php-pecl-apcu 5.1.23-1.module+el9.4.0+20748+b46899d2 RHEA-2024:2244
Product Enhancement Advisory
php-pecl-apcu-debuginfo 5.1.23-1.module+el9.4.0+20748+b46899d2
php-pecl-apcu-debugsource 5.1.23-1.module+el9.4.0+20748+b46899d2
php-pecl-apcu-devel 5.1.23-1.module+el9.4.0+20748+b46899d2 RHEA-2024:2244
Product Enhancement Advisory
php-pecl-rrd 2.0.3-4.module+el9.4.0+20748+b46899d2 RHEA-2024:2244
Product Enhancement Advisory
php-pecl-rrd-debuginfo 2.0.3-4.module+el9.4.0+20748+b46899d2
php-pecl-rrd-debugsource 2.0.3-4.module+el9.4.0+20748+b46899d2
php-pecl-xdebug3 3.2.2-2.module+el9.4.0+20796+bd4564df RHEA-2024:2244
Product Enhancement Advisory
php-pecl-xdebug3-debuginfo 3.2.2-2.module+el9.4.0+20796+bd4564df
php-pecl-xdebug3-debugsource 3.2.2-2.module+el9.4.0+20796+bd4564df
php-pecl-zip 1.22.3-1.module+el9.4.0+20748+b46899d2 RHEA-2024:2244
Product Enhancement Advisory
php-pecl-zip-debuginfo 1.22.3-1.module+el9.4.0+20748+b46899d2
php-pecl-zip-debugsource 1.22.3-1.module+el9.4.0+20748+b46899d2
php-pgsql 8.2.13-1.module+el9.4.0+20748+b46899d2 RHEA-2024:2244
Product Enhancement Advisory
php-pgsql-debuginfo 8.2.13-1.module+el9.4.0+20748+b46899d2
php-process 8.2.13-1.module+el9.4.0+20748+b46899d2 RHEA-2024:2244
Product Enhancement Advisory
php-process-debuginfo 8.2.13-1.module+el9.4.0+20748+b46899d2
php-snmp 8.2.13-1.module+el9.4.0+20748+b46899d2 RHEA-2024:2244
Product Enhancement Advisory
php-snmp-debuginfo 8.2.13-1.module+el9.4.0+20748+b46899d2
php-soap 8.2.13-1.module+el9.4.0+20748+b46899d2 RHEA-2024:2244
Product Enhancement Advisory
php-soap-debuginfo 8.2.13-1.module+el9.4.0+20748+b46899d2
php-xml 8.2.13-1.module+el9.4.0+20748+b46899d2 RHEA-2024:2244
Product Enhancement Advisory
php-xml-debuginfo 8.2.13-1.module+el9.4.0+20748+b46899d2
pipewire 1.0.1-1.el9 RHBA-2024:2284
Bug Fix Advisory
pipewire-alsa 1.0.1-1.el9 RHBA-2024:2284
Bug Fix Advisory
pipewire-alsa-debuginfo 1.0.1-1.el9
pipewire-debuginfo 1.0.1-1.el9
pipewire-debugsource 1.0.1-1.el9
pipewire-devel 1.0.1-1.el9 RHBA-2024:2284
Bug Fix Advisory
pipewire-gstreamer 1.0.1-1.el9 RHBA-2024:2284
Bug Fix Advisory
pipewire-gstreamer-debuginfo 1.0.1-1.el9
pipewire-jack-audio-connection-kit 1.0.1-1.el9 RHBA-2024:2284
Bug Fix Advisory
pipewire-jack-audio-connection-kit-devel 1.0.1-1.el9 RHBA-2024:2284
Bug Fix Advisory
pipewire-jack-audio-connection-kit-libs 1.0.1-1.el9 RHBA-2024:2284
Bug Fix Advisory
pipewire-jack-audio-connection-kit-libs-debuginfo 1.0.1-1.el9
pipewire-libs 1.0.1-1.el9 RHBA-2024:2284
Bug Fix Advisory
pipewire-libs-debuginfo 1.0.1-1.el9
pipewire-module-x11 1.0.1-1.el9 RHBA-2024:2284
Bug Fix Advisory
pipewire-module-x11-debuginfo 1.0.1-1.el9
pipewire-plugin-vulkan-debuginfo 1.0.1-1.el9
pipewire-pulseaudio 1.0.1-1.el9 RHBA-2024:2284
Bug Fix Advisory
pipewire-pulseaudio-debuginfo 1.0.1-1.el9
pipewire-utils 1.0.1-1.el9 RHBA-2024:2284
Bug Fix Advisory
pipewire-utils-debuginfo 1.0.1-1.el9
pipewire-v4l2-debuginfo 1.0.1-1.el9
pixman 0.40.0-6.el9 RHBA-2024:2139
Bug Fix Advisory
pixman-debuginfo 0.40.0-6.el9
pixman-debugsource 0.40.0-6.el9
pixman-devel 0.40.0-6.el9 RHBA-2024:2139
Bug Fix Advisory
pki-core-debugsource 11.5.0-1.el9
pki-resteasy-client 3.0.26-19.el9 RHBA-2024:2251
Bug Fix Advisory
pki-resteasy-core 3.0.26-19.el9 RHBA-2024:2251
Bug Fix Advisory
pki-resteasy-jackson2-provider 3.0.26-19.el9 RHBA-2024:2251
Bug Fix Advisory
pki-resteasy-servlet-initializer 3.0.26-19.el9 RHBA-2024:2251
Bug Fix Advisory
plexus-cipher 2.0-3.module+el9.4.0+21292+f76c4bf2 RHEA-2024:2357
Product Enhancement Advisory
plexus-classworlds 2.6.0-13.module+el9.4.0+21292+f76c4bf2 RHEA-2024:2357
Product Enhancement Advisory
plexus-containers-component-annotations 2.1.1-3.module+el9.4.0+21292+f76c4bf2 RHEA-2024:2357
Product Enhancement Advisory
plexus-interpolation 1.26-13.module+el9.4.0+21292+f76c4bf2 RHEA-2024:2357
Product Enhancement Advisory
plexus-sec-dispatcher 2.0-5.module+el9.4.0+21292+f76c4bf2 RHEA-2024:2357
Product Enhancement Advisory
plexus-utils 3.3.0-11.module+el9.4.0+21292+f76c4bf2 RHEA-2024:2357
Product Enhancement Advisory
pmix 3.2.3-5.el9 RHSA-2024:2199
Security Advisory
(CVE-2023-41915)
pmix-debuginfo 3.2.3-5.el9
pmix-debugsource 3.2.3-5.el9
pmix-devel 3.2.3-5.el9 RHSA-2024:2199
Security Advisory
(CVE-2023-41915)
pmix-pmi 3.2.3-5.el9 RHSA-2024:2199
Security Advisory
(CVE-2023-41915)
pmix-pmi-debuginfo 3.2.3-5.el9
pmix-tools 3.2.3-5.el9 RHSA-2024:2199
Security Advisory
(CVE-2023-41915)
pmix-tools-debuginfo 3.2.3-5.el9
podman 4.9.4-0.1.el9 RHSA-2024:2193
Security Advisory
(CVE-2023-39326, CVE-2023-45287)
podman 4.9.4-3.el9_4 RHSA-2024:2548
Security Advisory
(CVE-2024-1753, CVE-2024-24786)
podman-debuginfo 4.9.4-0.1.el9
podman-debuginfo 4.9.4-3.el9_4
podman-debugsource 4.9.4-0.1.el9
podman-debugsource 4.9.4-3.el9_4
podman-docker 4.9.4-0.1.el9 RHSA-2024:2193
Security Advisory
(CVE-2023-39326, CVE-2023-45287)
podman-docker 4.9.4-3.el9_4 RHSA-2024:2548
Security Advisory
(CVE-2024-1753, CVE-2024-24786)
podman-plugins 4.9.4-0.1.el9 RHSA-2024:2193
Security Advisory
(CVE-2023-39326, CVE-2023-45287)
podman-plugins 4.9.4-3.el9_4 RHSA-2024:2548
Security Advisory
(CVE-2024-1753, CVE-2024-24786)
podman-plugins-debuginfo 4.9.4-0.1.el9
podman-plugins-debuginfo 4.9.4-3.el9_4
podman-remote 4.9.4-0.1.el9 RHSA-2024:2193
Security Advisory
(CVE-2023-39326, CVE-2023-45287)
podman-remote 4.9.4-3.el9_4 RHSA-2024:2548
Security Advisory
(CVE-2024-1753, CVE-2024-24786)
podman-remote-debuginfo 4.9.4-0.1.el9
podman-remote-debuginfo 4.9.4-3.el9_4
podman-tests 4.9.4-0.1.el9 RHSA-2024:2193
Security Advisory
(CVE-2023-39326, CVE-2023-45287)
podman-tests 4.9.4-3.el9_4 RHSA-2024:2548
Security Advisory
(CVE-2024-1753, CVE-2024-24786)
policycoreutils-dbus 3.6-2.1.el9 RHBA-2024:2442
Bug Fix Advisory
policycoreutils-debuginfo 3.6-2.1.el9
policycoreutils-debugsource 3.6-2.1.el9
policycoreutils-devel 3.6-2.1.el9 RHBA-2024:2442
Bug Fix Advisory
policycoreutils-devel-debuginfo 3.6-2.1.el9
policycoreutils-gui 3.6-2.1.el9 RHBA-2024:2442
Bug Fix Advisory
policycoreutils-newrole-debuginfo 3.6-2.1.el9
policycoreutils-python-utils 3.6-2.1.el9 RHBA-2024:2442
Bug Fix Advisory
policycoreutils-restorecond-debuginfo 3.6-2.1.el9
policycoreutils-sandbox 3.6-2.1.el9 RHBA-2024:2442
Bug Fix Advisory
policycoreutils-sandbox-debuginfo 3.6-2.1.el9
poppler 21.01.0-19.el9 RHBA-2024:2152
Bug Fix Advisory
poppler-cpp 21.01.0-19.el9 RHBA-2024:2152
Bug Fix Advisory
poppler-cpp-debuginfo 21.01.0-19.el9
poppler-debuginfo 21.01.0-19.el9
poppler-debugsource 21.01.0-19.el9
poppler-glib 21.01.0-19.el9 RHBA-2024:2152
Bug Fix Advisory
poppler-glib-debuginfo 21.01.0-19.el9
poppler-qt5 21.01.0-19.el9 RHBA-2024:2152
Bug Fix Advisory
poppler-qt5-debuginfo 21.01.0-19.el9
poppler-utils 21.01.0-19.el9 RHBA-2024:2152
Bug Fix Advisory
poppler-utils-debuginfo 21.01.0-19.el9
postgres-decoderbufs 2.4.0-1.Final.module+el9.4.0+20427+07482b8c RHEA-2024:2162
Product Enhancement Advisory
postgres-decoderbufs-debuginfo 2.4.0-1.Final.module+el9.4.0+20427+07482b8c
postgres-decoderbufs-debugsource 2.4.0-1.Final.module+el9.4.0+20427+07482b8c
postgresql 16.1-1.module+el9.4.0+21089+0ca8f31a RHEA-2024:2162
Product Enhancement Advisory
postgresql-contrib 16.1-1.module+el9.4.0+21089+0ca8f31a RHEA-2024:2162
Product Enhancement Advisory
postgresql-contrib-debuginfo 16.1-1.module+el9.4.0+21089+0ca8f31a
postgresql-debuginfo 16.1-1.module+el9.4.0+21089+0ca8f31a
postgresql-debugsource 16.1-1.module+el9.4.0+21089+0ca8f31a
postgresql-docs 16.1-1.module+el9.4.0+21089+0ca8f31a RHEA-2024:2162
Product Enhancement Advisory
postgresql-docs-debuginfo 16.1-1.module+el9.4.0+21089+0ca8f31a
postgresql-plperl 16.1-1.module+el9.4.0+21089+0ca8f31a RHEA-2024:2162
Product Enhancement Advisory
postgresql-plperl-debuginfo 16.1-1.module+el9.4.0+21089+0ca8f31a
postgresql-plpython3 16.1-1.module+el9.4.0+21089+0ca8f31a RHEA-2024:2162
Product Enhancement Advisory
postgresql-plpython3-debuginfo 16.1-1.module+el9.4.0+21089+0ca8f31a
postgresql-pltcl 16.1-1.module+el9.4.0+21089+0ca8f31a RHEA-2024:2162
Product Enhancement Advisory
postgresql-pltcl-debuginfo 16.1-1.module+el9.4.0+21089+0ca8f31a
postgresql-private-devel 16.1-1.module+el9.4.0+21089+0ca8f31a RHEA-2024:2162
Product Enhancement Advisory
postgresql-private-libs 16.1-1.module+el9.4.0+21089+0ca8f31a RHEA-2024:2162
Product Enhancement Advisory
postgresql-private-libs-debuginfo 16.1-1.module+el9.4.0+21089+0ca8f31a
postgresql-server 16.1-1.module+el9.4.0+21089+0ca8f31a RHEA-2024:2162
Product Enhancement Advisory
postgresql-server-debuginfo 16.1-1.module+el9.4.0+21089+0ca8f31a
postgresql-server-devel 16.1-1.module+el9.4.0+21089+0ca8f31a RHEA-2024:2162
Product Enhancement Advisory
postgresql-server-devel-debuginfo 16.1-1.module+el9.4.0+21089+0ca8f31a
postgresql-static 16.1-1.module+el9.4.0+21089+0ca8f31a RHEA-2024:2162
Product Enhancement Advisory
postgresql-test 16.1-1.module+el9.4.0+21089+0ca8f31a RHEA-2024:2162
Product Enhancement Advisory
postgresql-test-debuginfo 16.1-1.module+el9.4.0+21089+0ca8f31a
postgresql-test-rpm-macros 16.1-1.module+el9.4.0+21089+0ca8f31a RHEA-2024:2162
Product Enhancement Advisory
postgresql-upgrade 16.1-1.module+el9.4.0+21089+0ca8f31a RHEA-2024:2162
Product Enhancement Advisory
postgresql-upgrade-debuginfo 16.1-1.module+el9.4.0+21089+0ca8f31a
postgresql-upgrade-devel 16.1-1.module+el9.4.0+21089+0ca8f31a RHEA-2024:2162
Product Enhancement Advisory
postgresql-upgrade-devel-debuginfo 16.1-1.module+el9.4.0+21089+0ca8f31a
power-profiles-daemon 0.13-1.el9 RHBA-2024:2130
Bug Fix Advisory
power-profiles-daemon-debuginfo 0.13-1.el9
power-profiles-daemon-debugsource 0.13-1.el9
pykickstart 3.32.11-1.el9 RHBA-2024:2294
Bug Fix Advisory
pyproject-srpm-macros 1.12.0-1.el9 RHBA-2024:2350
Bug Fix Advisory
python-awscrt-debugsource 0.20.2-3.el9
python-drgn-debugsource 0.0.24-2.el9
python-rpm-macros 3.9-53.el9 RHBA-2024:2229
Bug Fix Advisory
python-ruamel-yaml-clib-debugsource 0.2.7-3.el9
python-srpm-macros 3.9-53.el9 RHBA-2024:2229
Bug Fix Advisory
python-unversioned-command 3.9.18-3.el9 RHBA-2024:2473
Bug Fix Advisory
python-websockets-debugsource 11.0.3-6.el9
python3-audit 3.1.2-2.el9 RHBA-2024:2431
Bug Fix Advisory
python3-audit-debuginfo 3.1.2-2.el9
python3-awscrt 0.20.2-3.el9 RHBA-2024:2391
Bug Fix Advisory
python3-awscrt-debuginfo 0.20.2-3.el9
python3-bcc 0.28.0-5.el9 RHBA-2024:2257
Bug Fix Advisory
python3-bind 9.16.23-15.el9 RHBA-2024:2373
Bug Fix Advisory
python3-bind 9.16.23-18.el9_4.1 RHSA-2024:2551
Security Advisory
(CVE-2023-4408, CVE-2023-50387, CVE-2023-50868, CVE-2023-5517, CVE-2023-5679, CVE-2023-6516)
python3-blivet 3.6.0-14.el9 RHBA-2024:2153
Bug Fix Advisory
python3-blockdev 2.28-10.el9 RHBA-2024:2173
Bug Fix Advisory
python3-boom 1.6.0-2.el9 RHBA-2024:2291
Bug Fix Advisory
python3-cepces 0.3.8-4.el9 RHBA-2024:2197
Bug Fix Advisory
python3-clang 17.0.6-5.el9 RHBA-2024:2181
Bug Fix Advisory
python3-criu 3.19-1.el9 RHBA-2024:2256
Bug Fix Advisory
python3-devel 3.9.18-3.el9 RHBA-2024:2473
Bug Fix Advisory
python3-dnf-plugin-leaves 4.3.0-13.el9 RHBA-2024:2436
Bug Fix Advisory
python3-dnf-plugin-modulesync 4.3.0-13.el9 RHBA-2024:2436
Bug Fix Advisory
python3-dnf-plugin-show-leaves 4.3.0-13.el9 RHBA-2024:2436
Bug Fix Advisory
python3-file-magic 5.39-16.el9 RHSA-2024:2512
Security Advisory
(CVE-2022-48554)
python3-freeradius 3.0.21-39.el9 RHBA-2024:2219
Bug Fix Advisory
python3-freeradius-debuginfo 3.0.21-39.el9
python3-idm-pki 11.5.0-1.el9 RHBA-2024:2250
Bug Fix Advisory
python3-ipaclient 4.11.0-10.el9_4 RHBA-2024:2558
Bug Fix Advisory
python3-ipaclient 4.11.0-9.el9_4 RHSA-2024:2147
Security Advisory
(CVE-2024-1481)
python3-ipalib 4.11.0-10.el9_4 RHBA-2024:2558
Bug Fix Advisory
python3-ipalib 4.11.0-9.el9_4 RHSA-2024:2147
Security Advisory
(CVE-2024-1481)
python3-ipaserver 4.11.0-10.el9_4 RHBA-2024:2558
Bug Fix Advisory
python3-ipaserver 4.11.0-9.el9_4 RHSA-2024:2147
Security Advisory
(CVE-2024-1481)
python3-iscsi-initiator-utils 6.2.1.9-1.gita65a472.el9 RHBA-2024:2466
Bug Fix Advisory
python3-iscsi-initiator-utils-debuginfo 6.2.1.9-1.gita65a472.el9
python3-jinja2 2.11.3-5.el9 RHSA-2024:2348
Security Advisory
(CVE-2024-22195)
python3-jwcrypto 0.8-5.el9_4 RHSA-2024:2559
Security Advisory
(CVE-2024-28102)
python3-kickstart 3.32.11-1.el9 RHBA-2024:2294
Bug Fix Advisory
python3-lib389 2.4.5-5.el9_4 RHEA-2024:2238
Product Enhancement Advisory
python3-lib389 2.4.5-6.el9_4 RHEA-2024:2546
Product Enhancement Advisory
python3-libguestfs 1.50.1-7.el9 RHBA-2024:2259
Bug Fix Advisory
python3-libguestfs-debuginfo 1.50.1-7.el9
python3-libipa_hbac-debuginfo 2.9.4-2.el9
python3-libipa_hbac-debuginfo 2.9.4-6.el9_4
python3-libkdumpfile-debuginfo 0.5.2-2.el9
python3-libmount 2.37.4-18.el9 RHBA-2024:2506
Bug Fix Advisory
python3-libmount-debuginfo 2.37.4-18.el9
python3-libnbd 1.18.1-3.el9 RHSA-2024:2204
Security Advisory
(CVE-2023-5215, CVE-2023-5871)
python3-libnbd-debuginfo 1.18.1-3.el9
python3-libnmstate 2.2.25-1.el9 RHEA-2024:2118
Product Enhancement Advisory
python3-libnmstate 2.2.27-2.el9_4 RHBA-2024:2556
Bug Fix Advisory
python3-libnvme 1.6-1.el9 RHEA-2024:2424
Product Enhancement Advisory
python3-libnvme-debuginfo 1.6-1.el9
python3-libselinux 3.6-1.el9 RHBA-2024:2443
Bug Fix Advisory
python3-libselinux-debuginfo 3.6-1.el9
python3-libsemanage 3.6-1.el9 RHBA-2024:2439
Bug Fix Advisory
python3-libsemanage-debuginfo 3.6-1.el9
python3-libsss_nss_idmap-debuginfo 2.9.4-2.el9
python3-libsss_nss_idmap-debuginfo 2.9.4-6.el9_4
python3-libvirt 10.0.0-1.el9 RHBA-2024:2374
Bug Fix Advisory
python3-libvirt-debuginfo 10.0.0-1.el9
python3-lit 17.0.6-1.el9 RHBA-2024:2181
Bug Fix Advisory
python3-lldb 17.0.6-1.el9 RHBA-2024:2181
Bug Fix Advisory
python3-net-snmp 5.9.1-13.el9 RHBA-2024:2163
Bug Fix Advisory
python3-net-snmp-debuginfo 5.9.1-13.el9
python3-nispor 1.2.14-1.el9 RHEA-2024:2127
Product Enhancement Advisory
python3-osbuild 110-1.el9 RHSA-2024:2119
Security Advisory
(CVE-2024-2307)
python3-pcp 6.2.0-1.el9 RHSA-2024:2213
Security Advisory
(CVE-2023-6917)
python3-pcp 6.2.0-2.el9_4 RHSA-2024:2566
Security Advisory
(CVE-2024-3019)
python3-pcp-debuginfo 6.2.0-1.el9
python3-pcp-debuginfo 6.2.0-2.el9_4
python3-perf-debuginfo 5.14.0-427.13.1.el9_4
python3-pip 21.2.3-8.el9 RHBA-2024:2499
Bug Fix Advisory
python3-podman 4.9.0-1.el9 RHBA-2024:2133
Bug Fix Advisory
python3-policycoreutils 3.6-2.1.el9 RHBA-2024:2442
Bug Fix Advisory
python3-prompt-toolkit 3.0.38-4.el9 RHBA-2024:2340
Bug Fix Advisory
python3-pyverbs 48.0-1.el9 RHBA-2024:2429
Bug Fix Advisory
python3-pyverbs-debuginfo 48.0-1.el9
python3-requests+security 2.25.1-8.el9 RHBA-2024:2487
Bug Fix Advisory
python3-requests+socks 2.25.1-8.el9 RHBA-2024:2487
Bug Fix Advisory
python3-rpm-debuginfo 4.16.1.3-29.el9
python3-rpm-generators 12-9.el9 RHBA-2024:2215
Bug Fix Advisory
python3-rpm-macros 3.9-53.el9 RHBA-2024:2229
Bug Fix Advisory
python3-rtslib 2.1.76-1.el9 RHEA-2024:2176
Product Enhancement Advisory
python3-ruamel-yaml 0.16.6-7.el9.1 RHBA-2022:4292
Bug Fix Advisory
python3-ruamel-yaml-clib 0.2.7-3.el9 RHBA-2024:2339
Bug Fix Advisory
python3-ruamel-yaml-clib-debuginfo 0.2.7-3.el9
python3-samba-dc-debuginfo 4.19.4-104.el9
python3-samba-debuginfo 4.19.4-104.el9
python3-sanlock 3.9.1-1.el9 RHBA-2024:2379
Bug Fix Advisory
python3-sanlock-debuginfo 3.9.1-1.el9
python3-setools-debuginfo 4.4.4-1.el9
python3-sss-debuginfo 2.9.4-2.el9
python3-sss-debuginfo 2.9.4-6.el9_4
python3-sss-murmur-debuginfo 2.9.4-2.el9
python3-sss-murmur-debuginfo 2.9.4-6.el9_4
python3-tkinter 3.9.18-3.el9 RHBA-2024:2473
Bug Fix Advisory
python3-tracer 1.1-2.el9 RHBA-2024:2233
Bug Fix Advisory
python3-unbound 1.16.2-3.el9_3.3
python3-unbound-debuginfo 1.16.2-3.el9_3.3
python3-virt-firmware 24.2-1.el9 RHBA-2024:2150
Bug Fix Advisory
python3-websockets 11.0.3-6.el9 RHBA-2024:2341
Bug Fix Advisory
python3-websockets-debuginfo 11.0.3-6.el9
python3.11 3.11.7-1.el9 RHSA-2024:2292
Security Advisory
(CVE-2023-27043)
python3.11-cryptography 37.0.2-6.el9 RHSA-2024:2337
Security Advisory
(CVE-2023-49083)
python3.11-cryptography-debuginfo 37.0.2-6.el9
python3.11-cryptography-debugsource 37.0.2-6.el9
python3.11-debuginfo 3.11.7-1.el9
python3.11-debugsource 3.11.7-1.el9
python3.11-devel 3.11.7-1.el9 RHSA-2024:2292
Security Advisory
(CVE-2023-27043)
python3.11-libs 3.11.7-1.el9 RHSA-2024:2292
Security Advisory
(CVE-2023-27043)
python3.11-lxml 4.9.2-4.el9 RHBA-2024:2336
Bug Fix Advisory
python3.11-lxml-debuginfo 4.9.2-4.el9
python3.11-lxml-debugsource 4.9.2-4.el9
python3.11-pip 22.3.1-5.el9 RHBA-2024:2363
Bug Fix Advisory
python3.11-pip-wheel 22.3.1-5.el9 RHBA-2024:2363
Bug Fix Advisory
python3.11-tkinter 3.11.7-1.el9 RHSA-2024:2292
Security Advisory
(CVE-2023-27043)
python3.11-urllib3 1.26.12-2.el9 RHSA-2024:2159
Security Advisory
(CVE-2023-43804)
python3.12 3.12.1-4.el9 RHBA-2024:2320
Bug Fix Advisory
python3.12-cffi 1.16.0-2.el9 RHBA-2024:2314
Bug Fix Advisory
python3.12-cffi-debuginfo 1.16.0-2.el9
python3.12-cffi-debugsource 1.16.0-2.el9
python3.12-charset-normalizer 3.3.0-2.el9 RHBA-2024:2313
Bug Fix Advisory
python3.12-cryptography 41.0.7-1.el9 RHBA-2024:2309
Bug Fix Advisory
python3.12-cryptography-debuginfo 41.0.7-1.el9
python3.12-cryptography-debugsource 41.0.7-1.el9
python3.12-debuginfo 3.12.1-4.el9
python3.12-debugsource 3.12.1-4.el9
python3.12-devel 3.12.1-4.el9 RHBA-2024:2320
Bug Fix Advisory
python3.12-idna 3.4-2.el9 RHBA-2024:2324
Bug Fix Advisory
python3.12-libs 3.12.1-4.el9 RHBA-2024:2320
Bug Fix Advisory
python3.12-lxml 4.9.3-2.el9 RHBA-2024:2312
Bug Fix Advisory
python3.12-lxml-debuginfo 4.9.3-2.el9
python3.12-lxml-debugsource 4.9.3-2.el9
python3.12-mod_wsgi 4.9.4-2.el9 RHBA-2024:2311
Bug Fix Advisory
python3.12-mod_wsgi-debuginfo 4.9.4-2.el9
python3.12-mod_wsgi-debugsource 4.9.4-2.el9
python3.12-numpy 1.24.4-3.el9 RHBA-2024:2318
Bug Fix Advisory
python3.12-numpy-debuginfo 1.24.4-3.el9
python3.12-numpy-debugsource 1.24.4-3.el9
python3.12-numpy-f2py 1.24.4-3.el9 RHBA-2024:2318
Bug Fix Advisory
python3.12-pip 23.2.1-4.el9 RHBA-2024:2316
Bug Fix Advisory
python3.12-pip-wheel 23.2.1-4.el9 RHBA-2024:2316
Bug Fix Advisory
python3.12-ply 3.11-2.el9 RHBA-2024:2307
Bug Fix Advisory
python3.12-psycopg2 2.9.6-2.el9 RHBA-2024:2319
Bug Fix Advisory
python3.12-psycopg2-debug-debuginfo 2.9.6-2.el9
python3.12-psycopg2-debuginfo 2.9.6-2.el9
python3.12-psycopg2-debugsource 2.9.6-2.el9
python3.12-pycparser 2.20-2.el9 RHBA-2024:2325
Bug Fix Advisory
python3.12-PyMySQL+rsa 1.1.0-2.el9 RHBA-2024:2308
Bug Fix Advisory
python3.12-PyMySQL 1.1.0-2.el9 RHBA-2024:2308
Bug Fix Advisory
python3.12-pyyaml 6.0.1-2.el9 RHBA-2024:2310
Bug Fix Advisory
python3.12-pyyaml-debuginfo 6.0.1-2.el9
python3.12-pyyaml-debugsource 6.0.1-2.el9
python3.12-requests 2.28.2-2.el9 RHBA-2024:2322
Bug Fix Advisory
python3.12-scipy 1.11.1-2.el9 RHBA-2024:2321
Bug Fix Advisory
python3.12-scipy-debuginfo 1.11.1-2.el9
python3.12-scipy-debugsource 1.11.1-2.el9
python3.12-setuptools 68.2.2-3.el9 RHBA-2024:2315
Bug Fix Advisory
python3.12-tkinter 3.12.1-4.el9 RHBA-2024:2320
Bug Fix Advisory
python3.12-urllib3 1.26.18-2.el9 RHBA-2024:2323
Bug Fix Advisory
python3.12-wheel 0.41.2-3.el9 RHBA-2024:2317
Bug Fix Advisory
python3.9-debuginfo 3.9.18-3.el9
python3.9-debugsource 3.9.18-3.el9
qemu-guest-agent 8.2.0-11.el9_4 RHSA-2024:2135
Security Advisory
(CVE-2023-3019, CVE-2023-3255, CVE-2023-42467, CVE-2023-5088, CVE-2023-6683)
qemu-guest-agent-debuginfo 8.2.0-11.el9_4
qemu-img 8.2.0-11.el9_4 RHSA-2024:2135
Security Advisory
(CVE-2023-3019, CVE-2023-3255, CVE-2023-42467, CVE-2023-5088, CVE-2023-6683)
qemu-img-debuginfo 8.2.0-11.el9_4
qemu-kvm 8.2.0-11.el9_4 RHSA-2024:2135
Security Advisory
(CVE-2023-3019, CVE-2023-3255, CVE-2023-42467, CVE-2023-5088, CVE-2023-6683)
qemu-kvm-audio-dbus-debuginfo 8.2.0-11.el9_4
qemu-kvm-audio-pa 8.2.0-11.el9_4 RHSA-2024:2135
Security Advisory
(CVE-2023-3019, CVE-2023-3255, CVE-2023-42467, CVE-2023-5088, CVE-2023-6683)
qemu-kvm-audio-pa-debuginfo 8.2.0-11.el9_4
qemu-kvm-block-blkio 8.2.0-11.el9_4 RHSA-2024:2135
Security Advisory
(CVE-2023-3019, CVE-2023-3255, CVE-2023-42467, CVE-2023-5088, CVE-2023-6683)
qemu-kvm-block-blkio-debuginfo 8.2.0-11.el9_4
qemu-kvm-block-curl 8.2.0-11.el9_4 RHSA-2024:2135
Security Advisory
(CVE-2023-3019, CVE-2023-3255, CVE-2023-42467, CVE-2023-5088, CVE-2023-6683)
qemu-kvm-block-curl-debuginfo 8.2.0-11.el9_4
qemu-kvm-block-rbd 8.2.0-11.el9_4 RHSA-2024:2135
Security Advisory
(CVE-2023-3019, CVE-2023-3255, CVE-2023-42467, CVE-2023-5088, CVE-2023-6683)
qemu-kvm-block-rbd-debuginfo 8.2.0-11.el9_4
qemu-kvm-common 8.2.0-11.el9_4 RHSA-2024:2135
Security Advisory
(CVE-2023-3019, CVE-2023-3255, CVE-2023-42467, CVE-2023-5088, CVE-2023-6683)
qemu-kvm-common-debuginfo 8.2.0-11.el9_4
qemu-kvm-core 8.2.0-11.el9_4 RHSA-2024:2135
Security Advisory
(CVE-2023-3019, CVE-2023-3255, CVE-2023-42467, CVE-2023-5088, CVE-2023-6683)
qemu-kvm-core-debuginfo 8.2.0-11.el9_4
qemu-kvm-debuginfo 8.2.0-11.el9_4
qemu-kvm-debugsource 8.2.0-11.el9_4
qemu-kvm-device-display-virtio-gpu 8.2.0-11.el9_4 RHSA-2024:2135
Security Advisory
(CVE-2023-3019, CVE-2023-3255, CVE-2023-42467, CVE-2023-5088, CVE-2023-6683)
qemu-kvm-device-display-virtio-gpu-debuginfo 8.2.0-11.el9_4
qemu-kvm-device-display-virtio-gpu-pci 8.2.0-11.el9_4 RHSA-2024:2135
Security Advisory
(CVE-2023-3019, CVE-2023-3255, CVE-2023-42467, CVE-2023-5088, CVE-2023-6683)
qemu-kvm-device-display-virtio-gpu-pci-debuginfo 8.2.0-11.el9_4
qemu-kvm-device-usb-host 8.2.0-11.el9_4 RHSA-2024:2135
Security Advisory
(CVE-2023-3019, CVE-2023-3255, CVE-2023-42467, CVE-2023-5088, CVE-2023-6683)
qemu-kvm-device-usb-host-debuginfo 8.2.0-11.el9_4
qemu-kvm-device-usb-redirect 8.2.0-11.el9_4 RHSA-2024:2135
Security Advisory
(CVE-2023-3019, CVE-2023-3255, CVE-2023-42467, CVE-2023-5088, CVE-2023-6683)
qemu-kvm-device-usb-redirect-debuginfo 8.2.0-11.el9_4
qemu-kvm-docs 8.2.0-11.el9_4 RHSA-2024:2135
Security Advisory
(CVE-2023-3019, CVE-2023-3255, CVE-2023-42467, CVE-2023-5088, CVE-2023-6683)
qemu-kvm-tests-debuginfo 8.2.0-11.el9_4
qemu-kvm-tools 8.2.0-11.el9_4 RHSA-2024:2135
Security Advisory
(CVE-2023-3019, CVE-2023-3255, CVE-2023-42467, CVE-2023-5088, CVE-2023-6683)
qemu-kvm-tools-debuginfo 8.2.0-11.el9_4
qemu-kvm-ui-dbus-debuginfo 8.2.0-11.el9_4
qemu-pr-helper 8.2.0-11.el9_4 RHSA-2024:2135
Security Advisory
(CVE-2023-3019, CVE-2023-3255, CVE-2023-42467, CVE-2023-5088, CVE-2023-6683)
qemu-pr-helper-debuginfo 8.2.0-11.el9_4
qt5-assistant 5.15.9-4.el9 RHBA-2024:2179
Bug Fix Advisory
qt5-assistant-debuginfo 5.15.9-4.el9
qt5-designer 5.15.9-4.el9 RHBA-2024:2179
Bug Fix Advisory
qt5-designer-debuginfo 5.15.9-4.el9
qt5-doctools 5.15.9-4.el9 RHBA-2024:2179
Bug Fix Advisory
qt5-doctools-debuginfo 5.15.9-4.el9
qt5-linguist 5.15.9-4.el9 RHBA-2024:2179
Bug Fix Advisory
qt5-linguist-debuginfo 5.15.9-4.el9
qt5-qdbusviewer 5.15.9-4.el9 RHBA-2024:2179
Bug Fix Advisory
qt5-qdbusviewer-debuginfo 5.15.9-4.el9
qt5-qtbase 5.15.9-9.el9 RHSA-2024:2276
Security Advisory
(CVE-2023-51714, CVE-2024-25580)
qt5-qtbase-common 5.15.9-9.el9 RHSA-2024:2276
Security Advisory
(CVE-2023-51714, CVE-2024-25580)
qt5-qtbase-debuginfo 5.15.9-9.el9
qt5-qtbase-debugsource 5.15.9-9.el9
qt5-qtbase-devel 5.15.9-9.el9 RHSA-2024:2276
Security Advisory
(CVE-2023-51714, CVE-2024-25580)
qt5-qtbase-devel-debuginfo 5.15.9-9.el9
qt5-qtbase-examples 5.15.9-9.el9 RHSA-2024:2276
Security Advisory
(CVE-2023-51714, CVE-2024-25580)
qt5-qtbase-examples-debuginfo 5.15.9-9.el9
qt5-qtbase-gui 5.15.9-9.el9 RHSA-2024:2276
Security Advisory
(CVE-2023-51714, CVE-2024-25580)
qt5-qtbase-gui-debuginfo 5.15.9-9.el9
qt5-qtbase-mysql 5.15.9-9.el9 RHSA-2024:2276
Security Advisory
(CVE-2023-51714, CVE-2024-25580)
qt5-qtbase-mysql-debuginfo 5.15.9-9.el9
qt5-qtbase-odbc 5.15.9-9.el9 RHSA-2024:2276
Security Advisory
(CVE-2023-51714, CVE-2024-25580)
qt5-qtbase-odbc-debuginfo 5.15.9-9.el9
qt5-qtbase-postgresql 5.15.9-9.el9 RHSA-2024:2276
Security Advisory
(CVE-2023-51714, CVE-2024-25580)
qt5-qtbase-postgresql-debuginfo 5.15.9-9.el9
qt5-qtbase-private-devel 5.15.9-9.el9 RHSA-2024:2276
Security Advisory
(CVE-2023-51714, CVE-2024-25580)
qt5-qtbase-tests-debuginfo 5.15.9-9.el9
qt5-qttools 5.15.9-4.el9 RHBA-2024:2179
Bug Fix Advisory
qt5-qttools-common 5.15.9-4.el9 RHBA-2024:2179
Bug Fix Advisory
qt5-qttools-debuginfo 5.15.9-4.el9
qt5-qttools-debugsource 5.15.9-4.el9
qt5-qttools-devel 5.15.9-4.el9 RHBA-2024:2179
Bug Fix Advisory
qt5-qttools-devel-debuginfo 5.15.9-4.el9
qt5-qttools-examples 5.15.9-4.el9 RHBA-2024:2179
Bug Fix Advisory
qt5-qttools-examples-debuginfo 5.15.9-4.el9
qt5-qttools-libs-designer 5.15.9-4.el9 RHBA-2024:2179
Bug Fix Advisory
qt5-qttools-libs-designer-debuginfo 5.15.9-4.el9
qt5-qttools-libs-designercomponents 5.15.9-4.el9 RHBA-2024:2179
Bug Fix Advisory
qt5-qttools-libs-designercomponents-debuginfo 5.15.9-4.el9
qt5-qttools-libs-help 5.15.9-4.el9 RHBA-2024:2179
Bug Fix Advisory
qt5-qttools-libs-help-debuginfo 5.15.9-4.el9
qt5-qttools-tests-debuginfo 5.15.9-4.el9
rasdaemon 0.6.7-9.el9 RHBA-2024:2349
Bug Fix Advisory
rasdaemon-debuginfo 0.6.7-9.el9
rasdaemon-debugsource 0.6.7-9.el9
rdma-core-debuginfo 48.0-1.el9
rdma-core-debugsource 48.0-1.el9
rdma-core-devel 48.0-1.el9 RHBA-2024:2429
Bug Fix Advisory
redhat-cloud-client-configuration 1-12.el9 RHBA-2024:2342
Bug Fix Advisory
redhat-rpm-config 207-1.el9 RHBA-2024:2121
Bug Fix Advisory
rhc 0.2.4-5.el9 RHBA-2024:2364
Bug Fix Advisory
rhc-debuginfo 0.2.4-5.el9
rhc-debugsource 0.2.4-5.el9
rhc-worker-playbook 0.1.8-7.el9 RHBA-2024:2286
Bug Fix Advisory
rhc-worker-playbook-debuginfo 0.1.8-7.el9
rhel-system-roles 1.23.0-2.21.el9 RHBA-2024:2227
Bug Fix Advisory
rpm-apidocs 4.16.1.3-29.el9 RHBA-2024:2450
Bug Fix Advisory
rpm-build 4.16.1.3-29.el9 RHBA-2024:2450
Bug Fix Advisory
rpm-build-debuginfo 4.16.1.3-29.el9
rpm-build-libs-debuginfo 4.16.1.3-29.el9
rpm-cron 4.16.1.3-29.el9 RHBA-2024:2450
Bug Fix Advisory
rpm-debuginfo 4.16.1.3-29.el9
rpm-debugsource 4.16.1.3-29.el9
rpm-devel 4.16.1.3-29.el9 RHBA-2024:2450
Bug Fix Advisory
rpm-devel-debuginfo 4.16.1.3-29.el9
rpm-libs-debuginfo 4.16.1.3-29.el9
rpm-ostree 2024.3-1.el9 RHBA-2024:2382
Bug Fix Advisory
rpm-ostree-debuginfo 2024.3-1.el9
rpm-ostree-debugsource 2024.3-1.el9
rpm-ostree-libs 2024.3-1.el9 RHBA-2024:2382
Bug Fix Advisory
rpm-ostree-libs-debuginfo 2024.3-1.el9
rpm-plugin-audit-debuginfo 4.16.1.3-29.el9
rpm-plugin-fapolicyd 4.16.1.3-29.el9 RHBA-2024:2450
Bug Fix Advisory
rpm-plugin-fapolicyd-debuginfo 4.16.1.3-29.el9
rpm-plugin-ima 4.16.1.3-29.el9 RHBA-2024:2450
Bug Fix Advisory
rpm-plugin-ima-debuginfo 4.16.1.3-29.el9
rpm-plugin-prioreset-debuginfo 4.16.1.3-29.el9
rpm-plugin-selinux-debuginfo 4.16.1.3-29.el9
rpm-plugin-syslog 4.16.1.3-29.el9 RHBA-2024:2450
Bug Fix Advisory
rpm-plugin-syslog-debuginfo 4.16.1.3-29.el9
rpm-plugin-systemd-inhibit 4.16.1.3-29.el9 RHBA-2024:2450
Bug Fix Advisory
rpm-plugin-systemd-inhibit-debuginfo 4.16.1.3-29.el9
rpm-sign-debuginfo 4.16.1.3-29.el9
rpm-sign-libs-debuginfo 4.16.1.3-29.el9
rsyslog 8.2310.0-4.el9 RHBA-2024:2206
Bug Fix Advisory
rsyslog-crypto 8.2310.0-4.el9 RHBA-2024:2206
Bug Fix Advisory
rsyslog-crypto-debuginfo 8.2310.0-4.el9
rsyslog-debuginfo 8.2310.0-4.el9
rsyslog-debugsource 8.2310.0-4.el9
rsyslog-doc 8.2310.0-4.el9 RHBA-2024:2206
Bug Fix Advisory
rsyslog-elasticsearch 8.2310.0-4.el9 RHBA-2024:2206
Bug Fix Advisory
rsyslog-elasticsearch-debuginfo 8.2310.0-4.el9
rsyslog-gnutls 8.2310.0-4.el9 RHBA-2024:2206
Bug Fix Advisory
rsyslog-gnutls-debuginfo 8.2310.0-4.el9
rsyslog-gssapi 8.2310.0-4.el9 RHBA-2024:2206
Bug Fix Advisory
rsyslog-gssapi-debuginfo 8.2310.0-4.el9
rsyslog-kafka 8.2310.0-4.el9 RHBA-2024:2206
Bug Fix Advisory
rsyslog-kafka-debuginfo 8.2310.0-4.el9
rsyslog-logrotate 8.2310.0-4.el9 RHBA-2024:2206
Bug Fix Advisory
rsyslog-mmaudit 8.2310.0-4.el9 RHBA-2024:2206
Bug Fix Advisory
rsyslog-mmaudit-debuginfo 8.2310.0-4.el9
rsyslog-mmfields 8.2310.0-4.el9 RHBA-2024:2206
Bug Fix Advisory
rsyslog-mmfields-debuginfo 8.2310.0-4.el9
rsyslog-mmjsonparse 8.2310.0-4.el9 RHBA-2024:2206
Bug Fix Advisory
rsyslog-mmjsonparse-debuginfo 8.2310.0-4.el9
rsyslog-mmkubernetes 8.2310.0-4.el9 RHBA-2024:2206
Bug Fix Advisory
rsyslog-mmkubernetes-debuginfo 8.2310.0-4.el9
rsyslog-mmnormalize 8.2310.0-4.el9 RHBA-2024:2206
Bug Fix Advisory
rsyslog-mmnormalize-debuginfo 8.2310.0-4.el9
rsyslog-mmsnmptrapd 8.2310.0-4.el9 RHBA-2024:2206
Bug Fix Advisory
rsyslog-mmsnmptrapd-debuginfo 8.2310.0-4.el9
rsyslog-mysql 8.2310.0-4.el9 RHBA-2024:2206
Bug Fix Advisory
rsyslog-mysql-debuginfo 8.2310.0-4.el9
rsyslog-omamqp1 8.2310.0-4.el9 RHBA-2024:2206
Bug Fix Advisory
rsyslog-omamqp1-debuginfo 8.2310.0-4.el9
rsyslog-openssl 8.2310.0-4.el9 RHBA-2024:2206
Bug Fix Advisory
rsyslog-openssl-debuginfo 8.2310.0-4.el9
rsyslog-pgsql 8.2310.0-4.el9 RHBA-2024:2206
Bug Fix Advisory
rsyslog-pgsql-debuginfo 8.2310.0-4.el9
rsyslog-relp 8.2310.0-4.el9 RHBA-2024:2206
Bug Fix Advisory
rsyslog-relp-debuginfo 8.2310.0-4.el9
rsyslog-snmp 8.2310.0-4.el9 RHBA-2024:2206
Bug Fix Advisory
rsyslog-snmp-debuginfo 8.2310.0-4.el9
rsyslog-udpspoof 8.2310.0-4.el9 RHBA-2024:2206
Bug Fix Advisory
rsyslog-udpspoof-debuginfo 8.2310.0-4.el9
rtla 5.14.0-427.13.1.el9_4 RHSA-2024:2394
Security Advisory
(CVE-2020-26555, CVE-2022-0480, CVE-2022-38096, CVE-2022-45934, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-28866, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-39189, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-42754, CVE-2023-42756, CVE-2023-45863, CVE-2023-46862, CVE-2023-51043, CVE-2023-51779, CVE-2023-51780, CVE-2023-52434, CVE-2023-52448, CVE-2023-52476, CVE-2023-52489, CVE-2023-52522, CVE-2023-52529, CVE-2023-52574, CVE-2023-52578, CVE-2023-52580, CVE-2023-52581, CVE-2023-52610, CVE-2023-52620, CVE-2023-6040, CVE-2023-6121, CVE-2023-6176, CVE-2023-6531, CVE-2023-6546, CVE-2023-6622, CVE-2023-6915, CVE-2023-6931, CVE-2023-6932, CVE-2024-0565, CVE-2024-0841, CVE-2024-1085, CVE-2024-1086, CVE-2024-26582, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26586, CVE-2024-26593, CVE-2024-26602, CVE-2024-26609, CVE-2024-26633)
ruby 3.0.4-161.el9 RHBA-2024:2214
Bug Fix Advisory
ruby 3.3.0-1.module+el9.4.0+21222+faeeed2f RHEA-2024:2343
Product Enhancement Advisory
ruby-bundled-gems 3.3.0-1.module+el9.4.0+21222+faeeed2f RHEA-2024:2343
Product Enhancement Advisory
ruby-bundled-gems-debuginfo 3.3.0-1.module+el9.4.0+21222+faeeed2f
ruby-debuginfo 3.0.4-161.el9
ruby-debuginfo 3.3.0-1.module+el9.4.0+21222+faeeed2f
ruby-debugsource 3.0.4-161.el9
ruby-debugsource 3.3.0-1.module+el9.4.0+21222+faeeed2f
ruby-default-gems 3.0.4-161.el9 RHBA-2024:2214
Bug Fix Advisory
ruby-default-gems 3.3.0-1.module+el9.4.0+21222+faeeed2f RHEA-2024:2343
Product Enhancement Advisory
ruby-devel 3.0.4-161.el9 RHBA-2024:2214
Bug Fix Advisory
ruby-devel 3.3.0-1.module+el9.4.0+21222+faeeed2f RHEA-2024:2343
Product Enhancement Advisory
ruby-doc 3.3.0-1.module+el9.4.0+21222+faeeed2f RHEA-2024:2343
Product Enhancement Advisory
ruby-libguestfs-debuginfo 1.50.1-7.el9
ruby-libs 3.0.4-161.el9 RHBA-2024:2214
Bug Fix Advisory
ruby-libs 3.3.0-1.module+el9.4.0+21222+faeeed2f RHEA-2024:2343
Product Enhancement Advisory
ruby-libs-debuginfo 3.0.4-161.el9
ruby-libs-debuginfo 3.3.0-1.module+el9.4.0+21222+faeeed2f
rubygem-bigdecimal 3.0.0-161.el9 RHBA-2024:2214
Bug Fix Advisory
rubygem-bigdecimal 3.1.5-1.module+el9.4.0+21222+faeeed2f RHEA-2024:2343
Product Enhancement Advisory
rubygem-bigdecimal-debuginfo 3.0.0-161.el9
rubygem-bigdecimal-debuginfo 3.1.5-1.module+el9.4.0+21222+faeeed2f
rubygem-bundler 2.2.33-161.el9 RHBA-2024:2214
Bug Fix Advisory
rubygem-bundler 2.5.3-1.module+el9.4.0+21222+faeeed2f RHEA-2024:2343
Product Enhancement Advisory
rubygem-io-console 0.5.7-161.el9 RHBA-2024:2214
Bug Fix Advisory
rubygem-io-console 0.7.1-1.module+el9.4.0+21222+faeeed2f RHEA-2024:2343
Product Enhancement Advisory
rubygem-io-console-debuginfo 0.5.7-161.el9
rubygem-io-console-debuginfo 0.7.1-1.module+el9.4.0+21222+faeeed2f
rubygem-irb 1.11.0-1.module+el9.4.0+21222+faeeed2f RHEA-2024:2343
Product Enhancement Advisory
rubygem-irb 1.3.5-161.el9 RHBA-2024:2214
Bug Fix Advisory
rubygem-json 2.5.1-161.el9 RHBA-2024:2214
Bug Fix Advisory
rubygem-json 2.7.1-1.module+el9.4.0+21222+faeeed2f RHEA-2024:2343
Product Enhancement Advisory
rubygem-json-debuginfo 2.5.1-161.el9
rubygem-json-debuginfo 2.7.1-1.module+el9.4.0+21222+faeeed2f
rubygem-minitest 5.14.2-161.el9 RHBA-2024:2214
Bug Fix Advisory
rubygem-minitest 5.20.0-1.module+el9.4.0+21222+faeeed2f RHEA-2024:2343
Product Enhancement Advisory
rubygem-mysql2 0.5.5-1.module+el9.4.0+21222+faeeed2f RHEA-2024:2343
Product Enhancement Advisory
rubygem-mysql2-debuginfo 0.5.5-1.module+el9.4.0+21222+faeeed2f
rubygem-mysql2-debugsource 0.5.5-1.module+el9.4.0+21222+faeeed2f
rubygem-mysql2-doc 0.5.5-1.module+el9.4.0+21222+faeeed2f RHEA-2024:2343
Product Enhancement Advisory
rubygem-pg 1.5.4-1.module+el9.4.0+21222+faeeed2f RHEA-2024:2343
Product Enhancement Advisory
rubygem-pg-debuginfo 1.5.4-1.module+el9.4.0+21222+faeeed2f
rubygem-pg-debugsource 1.5.4-1.module+el9.4.0+21222+faeeed2f
rubygem-pg-doc 1.5.4-1.module+el9.4.0+21222+faeeed2f RHEA-2024:2343
Product Enhancement Advisory
rubygem-power_assert 1.2.0-161.el9 RHBA-2024:2214
Bug Fix Advisory
rubygem-power_assert 2.0.3-1.module+el9.4.0+21222+faeeed2f RHEA-2024:2343
Product Enhancement Advisory
rubygem-psych 3.3.2-161.el9 RHBA-2024:2214
Bug Fix Advisory
rubygem-psych 5.1.2-1.module+el9.4.0+21222+faeeed2f RHEA-2024:2343
Product Enhancement Advisory
rubygem-psych-debuginfo 3.3.2-161.el9
rubygem-psych-debuginfo 5.1.2-1.module+el9.4.0+21222+faeeed2f
rubygem-racc 1.7.3-1.module+el9.4.0+21222+faeeed2f RHEA-2024:2343
Product Enhancement Advisory
rubygem-racc-debuginfo 1.7.3-1.module+el9.4.0+21222+faeeed2f
rubygem-rake 13.0.3-161.el9 RHBA-2024:2214
Bug Fix Advisory
rubygem-rake 13.1.0-1.module+el9.4.0+21222+faeeed2f RHEA-2024:2343
Product Enhancement Advisory
rubygem-rbs 1.4.0-161.el9 RHBA-2024:2214
Bug Fix Advisory
rubygem-rbs 3.4.0-1.module+el9.4.0+21222+faeeed2f RHEA-2024:2343
Product Enhancement Advisory
rubygem-rbs-debuginfo 3.4.0-1.module+el9.4.0+21222+faeeed2f
rubygem-rdoc 6.3.3-161.el9 RHBA-2024:2214
Bug Fix Advisory
rubygem-rdoc 6.6.2-1.module+el9.4.0+21222+faeeed2f RHEA-2024:2343
Product Enhancement Advisory
rubygem-rexml 3.2.5-161.el9 RHBA-2024:2214
Bug Fix Advisory
rubygem-rexml 3.2.6-1.module+el9.4.0+21222+faeeed2f RHEA-2024:2343
Product Enhancement Advisory
rubygem-rss 0.2.9-161.el9 RHBA-2024:2214
Bug Fix Advisory
rubygem-rss 0.3.0-1.module+el9.4.0+21222+faeeed2f RHEA-2024:2343
Product Enhancement Advisory
rubygem-test-unit 3.3.7-161.el9 RHBA-2024:2214
Bug Fix Advisory
rubygem-test-unit 3.6.1-1.module+el9.4.0+21222+faeeed2f RHEA-2024:2343
Product Enhancement Advisory
rubygem-typeprof 0.15.2-161.el9 RHBA-2024:2214
Bug Fix Advisory
rubygem-typeprof 0.21.9-1.module+el9.4.0+21222+faeeed2f RHEA-2024:2343
Product Enhancement Advisory
rubygems 3.2.33-161.el9 RHBA-2024:2214
Bug Fix Advisory
rubygems 3.5.3-1.module+el9.4.0+21222+faeeed2f RHEA-2024:2343
Product Enhancement Advisory
rubygems-devel 3.2.33-161.el9 RHBA-2024:2214
Bug Fix Advisory
rubygems-devel 3.5.3-1.module+el9.4.0+21222+faeeed2f RHEA-2024:2343
Product Enhancement Advisory
runc 1.1.12-2.el9 RHSA-2024:2180
Security Advisory
(CVE-2022-30630, CVE-2022-30631, CVE-2022-30632, CVE-2023-45287)
runc-debuginfo 1.1.12-2.el9
runc-debugsource 1.1.12-2.el9
rust 1.75.0-1.el9 RHBA-2024:2190
Bug Fix Advisory
rust-afterburn-debugsource 5.5.1-2.el9
rust-analyzer 1.75.0-1.el9 RHBA-2024:2190
Bug Fix Advisory
rust-analyzer-debuginfo 1.75.0-1.el9
rust-bootupd-debugsource 0.2.18-1.el9
rust-coreos-installer-debuginfo 0.18.0-1.el9
rust-coreos-installer-debuginfo 0.20.0-1.el9
rust-coreos-installer-debuginfo 0.21.0-1.el9
rust-coreos-installer-debugsource 0.18.0-1.el9
rust-coreos-installer-debugsource 0.20.0-1.el9
rust-coreos-installer-debugsource 0.21.0-1.el9
rust-debugger-common 1.75.0-1.el9 RHBA-2024:2190
Bug Fix Advisory
rust-debuginfo 1.75.0-1.el9
rust-debugsource 1.75.0-1.el9
rust-doc 1.75.0-1.el9 RHBA-2024:2190
Bug Fix Advisory
rust-gdb 1.75.0-1.el9 RHBA-2024:2190
Bug Fix Advisory
rust-lldb 1.75.0-1.el9 RHBA-2024:2190
Bug Fix Advisory
rust-src 1.75.0-1.el9 RHBA-2024:2190
Bug Fix Advisory
rust-std-static 1.75.0-1.el9 RHBA-2024:2190
Bug Fix Advisory
rust-std-static-wasm32-unknown-unknown 1.75.0-1.el9 RHBA-2024:2190
Bug Fix Advisory
rust-std-static-wasm32-wasi 1.75.0-1.el9 RHBA-2024:2190
Bug Fix Advisory
rust-toolset 1.75.0-1.el9 RHBA-2024:2190
Bug Fix Advisory
rustfmt 1.75.0-1.el9 RHBA-2024:2190
Bug Fix Advisory
rustfmt-debuginfo 1.75.0-1.el9
rv 5.14.0-427.13.1.el9_4 RHSA-2024:2394
Security Advisory
(CVE-2020-26555, CVE-2022-0480, CVE-2022-38096, CVE-2022-45934, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-28866, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-39189, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-42754, CVE-2023-42756, CVE-2023-45863, CVE-2023-46862, CVE-2023-51043, CVE-2023-51779, CVE-2023-51780, CVE-2023-52434, CVE-2023-52448, CVE-2023-52476, CVE-2023-52489, CVE-2023-52522, CVE-2023-52529, CVE-2023-52574, CVE-2023-52578, CVE-2023-52580, CVE-2023-52581, CVE-2023-52610, CVE-2023-52620, CVE-2023-6040, CVE-2023-6121, CVE-2023-6176, CVE-2023-6531, CVE-2023-6546, CVE-2023-6622, CVE-2023-6915, CVE-2023-6931, CVE-2023-6932, CVE-2024-0565, CVE-2024-0841, CVE-2024-1085, CVE-2024-1086, CVE-2024-26582, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26586, CVE-2024-26593, CVE-2024-26602, CVE-2024-26609, CVE-2024-26633)
s390utils 2.29.0-3.el9 RHEA-2024:2477
Product Enhancement Advisory
s390utils-debuginfo 2.29.0-3.el9
s390utils-debugsource 2.29.0-3.el9
s390utils-se-data 2.29.0-3.el9 RHEA-2024:2477
Product Enhancement Advisory
samba-client 4.19.4-104.el9 RHBA-2024:2469
Bug Fix Advisory
samba-client-debuginfo 4.19.4-104.el9
samba-client-libs-debuginfo 4.19.4-104.el9
samba-common-libs-debuginfo 4.19.4-104.el9
samba-common-tools-debuginfo 4.19.4-104.el9
samba-dc-libs-debuginfo 4.19.4-104.el9
samba-dcerpc-debuginfo 4.19.4-104.el9
samba-debuginfo 4.19.4-104.el9
samba-debugsource 4.19.4-104.el9
samba-krb5-printing 4.19.4-104.el9 RHBA-2024:2469
Bug Fix Advisory
samba-krb5-printing-debuginfo 4.19.4-104.el9
samba-ldb-ldap-modules-debuginfo 4.19.4-104.el9
samba-libs-debuginfo 4.19.4-104.el9
samba-test-debuginfo 4.19.4-104.el9
samba-test-libs-debuginfo 4.19.4-104.el9
samba-vfs-iouring 4.19.4-104.el9 RHBA-2024:2469
Bug Fix Advisory
samba-vfs-iouring-debuginfo 4.19.4-104.el9
samba-winbind-clients 4.19.4-104.el9 RHBA-2024:2469
Bug Fix Advisory
samba-winbind-clients-debuginfo 4.19.4-104.el9
samba-winbind-debuginfo 4.19.4-104.el9
samba-winbind-krb5-locator 4.19.4-104.el9 RHBA-2024:2469
Bug Fix Advisory
samba-winbind-krb5-locator-debuginfo 4.19.4-104.el9
samba-winbind-modules-debuginfo 4.19.4-104.el9
sanlock 3.9.1-1.el9 RHBA-2024:2379
Bug Fix Advisory
sanlock-debuginfo 3.9.1-1.el9
sanlock-debugsource 3.9.1-1.el9
sanlock-lib 3.9.1-1.el9 RHBA-2024:2379
Bug Fix Advisory
sanlock-lib-debuginfo 3.9.1-1.el9
selinux-policy-devel 38.1.35-2.el9_4 RHBA-2024:2402
Bug Fix Advisory
setools 4.4.4-1.el9 RHBA-2024:2465
Bug Fix Advisory
setools-console-analyses 4.4.4-1.el9 RHBA-2024:2465
Bug Fix Advisory
setools-debugsource 4.4.4-1.el9
setools-gui 4.4.4-1.el9 RHBA-2024:2465
Bug Fix Advisory
sgpio 1.2.0.10-31.el9 RHBA-2024:2372
Bug Fix Advisory
sgpio-debuginfo 1.2.0.10-31.el9
sgpio-debugsource 1.2.0.10-31.el9
shaderc-debuginfo 2023.7-1.el9
shaderc-debugsource 2023.7-1.el9
sisu 0.3.5-3.module+el9.4.0+21292+f76c4bf2 RHEA-2024:2357
Product Enhancement Advisory
skopeo 1.14.3-0.1.el9 RHSA-2024:2239
Security Advisory
(CVE-2023-45287)
skopeo 1.14.3-2.el9_4 RHSA-2024:2549
Security Advisory
(CVE-2024-24786, CVE-2024-28180)
skopeo-debuginfo 1.14.3-0.1.el9
skopeo-debuginfo 1.14.3-2.el9_4
skopeo-debugsource 1.14.3-0.1.el9
skopeo-debugsource 1.14.3-2.el9_4
skopeo-tests 1.14.3-0.1.el9 RHSA-2024:2239
Security Advisory
(CVE-2023-45287)
skopeo-tests 1.14.3-2.el9_4 RHSA-2024:2549
Security Advisory
(CVE-2024-24786, CVE-2024-28180)
slf4j 1.7.32-5.module+el9.4.0+21292+f76c4bf2 RHEA-2024:2357
Product Enhancement Advisory
slirp4netns 1.2.3-1.el9 RHBA-2024:2125
Bug Fix Advisory
slirp4netns-debuginfo 1.2.3-1.el9
slirp4netns-debugsource 1.2.3-1.el9
smc-tools 1.8.3-1.el9 RHBA-2024:2255
Bug Fix Advisory
smc-tools-debuginfo 1.8.3-1.el9
smc-tools-debugsource 1.8.3-1.el9
spirv-tools 2023.3-1.el9 RHEA-2024:2247
Product Enhancement Advisory
spirv-tools-debuginfo 2023.3-1.el9
spirv-tools-debugsource 2023.3-1.el9
spirv-tools-libs 2023.3-1.el9 RHEA-2024:2247
Product Enhancement Advisory
spirv-tools-libs-debuginfo 2023.3-1.el9
squid 5.5-12.el9_4 RHBA-2024:2362
Bug Fix Advisory
squid-debuginfo 5.5-12.el9_4
squid-debugsource 5.5-12.el9_4
srp_daemon-debuginfo 48.0-1.el9
sssd-ad-debuginfo 2.9.4-2.el9
sssd-ad-debuginfo 2.9.4-6.el9_4
sssd-client-debuginfo 2.9.4-2.el9
sssd-client-debuginfo 2.9.4-6.el9_4
sssd-common-debuginfo 2.9.4-2.el9
sssd-common-debuginfo 2.9.4-6.el9_4
sssd-common-pac-debuginfo 2.9.4-2.el9
sssd-common-pac-debuginfo 2.9.4-6.el9_4
sssd-dbus-debuginfo 2.9.4-2.el9
sssd-dbus-debuginfo 2.9.4-6.el9_4
sssd-debuginfo 2.9.4-2.el9
sssd-debuginfo 2.9.4-6.el9_4
sssd-debugsource 2.9.4-2.el9
sssd-debugsource 2.9.4-6.el9_4
sssd-idp 2.9.4-2.el9 RHBA-2024:2409
Bug Fix Advisory
sssd-idp 2.9.4-6.el9_4 RHSA-2024:2571
Security Advisory
(CVE-2023-3758)
sssd-idp-debuginfo 2.9.4-2.el9
sssd-idp-debuginfo 2.9.4-6.el9_4
sssd-ipa-debuginfo 2.9.4-2.el9
sssd-ipa-debuginfo 2.9.4-6.el9_4
sssd-kcm-debuginfo 2.9.4-2.el9
sssd-kcm-debuginfo 2.9.4-6.el9_4
sssd-krb5-common-debuginfo 2.9.4-2.el9
sssd-krb5-common-debuginfo 2.9.4-6.el9_4
sssd-krb5-debuginfo 2.9.4-2.el9
sssd-krb5-debuginfo 2.9.4-6.el9_4
sssd-ldap-debuginfo 2.9.4-2.el9
sssd-ldap-debuginfo 2.9.4-6.el9_4
sssd-nfs-idmap-debuginfo 2.9.4-2.el9
sssd-nfs-idmap-debuginfo 2.9.4-6.el9_4
sssd-passkey-debuginfo 2.9.4-2.el9
sssd-passkey-debuginfo 2.9.4-6.el9_4
sssd-proxy-debuginfo 2.9.4-2.el9
sssd-proxy-debuginfo 2.9.4-6.el9_4
sssd-tools-debuginfo 2.9.4-2.el9
sssd-tools-debuginfo 2.9.4-6.el9_4
sssd-winbind-idmap-debuginfo 2.9.4-2.el9
sssd-winbind-idmap-debuginfo 2.9.4-6.el9_4
stalld 1.19.1-2.el9 RHBA-2024:2375
Bug Fix Advisory
stalld-debuginfo 1.19.1-2.el9
stalld-debugsource 1.19.1-2.el9
stratis-cli 3.6.0-1.el9 RHBA-2024:2187
Bug Fix Advisory
stratisd 3.6.2-1.el9 RHBA-2024:2186
Bug Fix Advisory
stratisd-debuginfo 3.6.2-1.el9
stratisd-debugsource 3.6.2-1.el9
stratisd-dracut 3.6.2-1.el9 RHBA-2024:2186
Bug Fix Advisory
stratisd-dracut-debuginfo 3.6.2-1.el9
stratisd-tools 3.6.2-1.el9 RHBA-2024:2186
Bug Fix Advisory
stratisd-tools-debuginfo 3.6.2-1.el9
stress-ng 0.17.01-1.el9 RHBA-2024:2203
Bug Fix Advisory
stress-ng-debuginfo 0.17.01-1.el9
stress-ng-debugsource 0.17.01-1.el9
sushi 3.38.1-2.el9_4.1 RHBA-2024:2547
Bug Fix Advisory
sushi-debuginfo 3.38.1-2.el9_4.1
sushi-debugsource 3.38.1-2.el9_4.1
synce4l 1.0.0-1.el9 RHBA-2024:2370
Bug Fix Advisory
synce4l-debuginfo 1.0.0-1.el9
synce4l-debugsource 1.0.0-1.el9
systemd-boot-unsigned-debuginfo 252-32.el9_4
systemd-container-debuginfo 252-32.el9_4
systemd-debuginfo 252-32.el9_4
systemd-debugsource 252-32.el9_4
systemd-devel 252-32.el9_4 RHSA-2024:2463
Security Advisory
(CVE-2023-7008)
systemd-journal-remote 252-32.el9_4 RHSA-2024:2463
Security Advisory
(CVE-2023-7008)
systemd-journal-remote-debuginfo 252-32.el9_4
systemd-libs-debuginfo 252-32.el9_4
systemd-oomd-debuginfo 252-32.el9_4
systemd-pam-debuginfo 252-32.el9_4
systemd-resolved-debuginfo 252-32.el9_4
systemd-standalone-sysusers-debuginfo 252-32.el9_4
systemd-standalone-tmpfiles-debuginfo 252-32.el9_4
systemd-udev-debuginfo 252-32.el9_4
systemtap 5.0-4.el9 RHBA-2024:2189
Bug Fix Advisory
systemtap-client 5.0-4.el9 RHBA-2024:2189
Bug Fix Advisory
systemtap-client-debuginfo 5.0-4.el9
systemtap-debuginfo 5.0-4.el9
systemtap-debugsource 5.0-4.el9
systemtap-devel 5.0-4.el9 RHBA-2024:2189
Bug Fix Advisory
systemtap-devel-debuginfo 5.0-4.el9
systemtap-exporter 5.0-4.el9 RHBA-2024:2189
Bug Fix Advisory
systemtap-initscript 5.0-4.el9 RHBA-2024:2189
Bug Fix Advisory
systemtap-runtime 5.0-4.el9 RHBA-2024:2189
Bug Fix Advisory
systemtap-runtime-debuginfo 5.0-4.el9
systemtap-runtime-java 5.0-4.el9 RHBA-2024:2189
Bug Fix Advisory
systemtap-runtime-java-debuginfo 5.0-4.el9
systemtap-runtime-python3 5.0-4.el9 RHBA-2024:2189
Bug Fix Advisory
systemtap-runtime-python3-debuginfo 5.0-4.el9
systemtap-runtime-virtguest 5.0-4.el9 RHBA-2024:2189
Bug Fix Advisory
systemtap-runtime-virthost 5.0-4.el9 RHBA-2024:2189
Bug Fix Advisory
systemtap-runtime-virthost-debuginfo 5.0-4.el9
systemtap-sdt-devel 5.0-4.el9 RHBA-2024:2189
Bug Fix Advisory
systemtap-server 5.0-4.el9 RHBA-2024:2189
Bug Fix Advisory
systemtap-server-debuginfo 5.0-4.el9
target-restore 2.1.76-1.el9 RHEA-2024:2176
Product Enhancement Advisory
targetcli 2.1.57-2.el9 RHBA-2024:2177
Bug Fix Advisory
tcpdump 4.99.0-9.el9 RHSA-2024:2211
Security Advisory
(CVE-2021-41043)
tcpdump-debuginfo 4.99.0-9.el9
tcpdump-debugsource 4.99.0-9.el9
tftp 5.2-38.el9 RHBA-2024:2367
Bug Fix Advisory
tftp-debuginfo 5.2-38.el9
tftp-debugsource 5.2-38.el9
tftp-server 5.2-38.el9 RHBA-2024:2367
Bug Fix Advisory
tftp-server-debuginfo 5.2-38.el9
tigervnc 1.13.1-8.el9 RHSA-2024:2298
Security Advisory
(CVE-2023-5380, CVE-2023-5574)
tigervnc 1.13.1-8.el9_4.3
tigervnc-debuginfo 1.13.1-8.el9
tigervnc-debuginfo 1.13.1-8.el9_4.3
tigervnc-debugsource 1.13.1-8.el9
tigervnc-debugsource 1.13.1-8.el9_4.3
tigervnc-icons 1.13.1-8.el9 RHSA-2024:2298
Security Advisory
(CVE-2023-5380, CVE-2023-5574)
tigervnc-icons 1.13.1-8.el9_4.3
tigervnc-license 1.13.1-8.el9 RHSA-2024:2298
Security Advisory
(CVE-2023-5380, CVE-2023-5574)
tigervnc-license 1.13.1-8.el9_4.3
tigervnc-selinux 1.13.1-8.el9 RHSA-2024:2298
Security Advisory
(CVE-2023-5380, CVE-2023-5574)
tigervnc-selinux 1.13.1-8.el9_4.3
tigervnc-server 1.13.1-8.el9 RHSA-2024:2298
Security Advisory
(CVE-2023-5380, CVE-2023-5574)
tigervnc-server 1.13.1-8.el9_4.3
tigervnc-server-debuginfo 1.13.1-8.el9
tigervnc-server-debuginfo 1.13.1-8.el9_4.3
tigervnc-server-minimal 1.13.1-8.el9 RHSA-2024:2298
Security Advisory
(CVE-2023-5380, CVE-2023-5574)
tigervnc-server-minimal 1.13.1-8.el9_4.3
tigervnc-server-minimal-debuginfo 1.13.1-8.el9
tigervnc-server-minimal-debuginfo 1.13.1-8.el9_4.3
tigervnc-server-module 1.13.1-8.el9 RHSA-2024:2298
Security Advisory
(CVE-2023-5380, CVE-2023-5574)
tigervnc-server-module 1.13.1-8.el9_4.3
tigervnc-server-module-debuginfo 1.13.1-8.el9
tigervnc-server-module-debuginfo 1.13.1-8.el9_4.3
tlog 14-1.el9 RHBA-2024:2358
Bug Fix Advisory
tlog-debuginfo 14-1.el9
tlog-debugsource 14-1.el9
tomcat 9.0.62-39.el9 RHBA-2024:2306
Bug Fix Advisory
tomcat-admin-webapps 9.0.62-39.el9 RHBA-2024:2306
Bug Fix Advisory
tomcat-docs-webapp 9.0.62-39.el9 RHBA-2024:2306
Bug Fix Advisory
tomcat-el-3.0-api 9.0.62-39.el9 RHBA-2024:2306
Bug Fix Advisory
tomcat-jsp-2.3-api 9.0.62-39.el9 RHBA-2024:2306
Bug Fix Advisory
tomcat-lib 9.0.62-39.el9 RHBA-2024:2306
Bug Fix Advisory
tomcat-servlet-4.0-api 9.0.62-39.el9 RHBA-2024:2306
Bug Fix Advisory
tomcat-webapps 9.0.62-39.el9 RHBA-2024:2306
Bug Fix Advisory
toolbox 0.0.99.5-2.el9 RHSA-2024:2160
Security Advisory
(CVE-2023-39318, CVE-2023-39319, CVE-2023-39326)
toolbox-debuginfo 0.0.99.5-2.el9
toolbox-debugsource 0.0.99.5-2.el9
toolbox-tests 0.0.99.5-2.el9 RHSA-2024:2160
Security Advisory
(CVE-2023-39318, CVE-2023-39319, CVE-2023-39326)
tpm2-abrmd 2.4.0-4.el9 RHBA-2024:2175
Bug Fix Advisory
tpm2-abrmd-debuginfo 2.4.0-4.el9
tpm2-abrmd-debugsource 2.4.0-4.el9
tracer-common 1.1-2.el9 RHBA-2024:2233
Bug Fix Advisory
tuned-gtk 2.22.1-1.el9 RHBA-2024:2503
Bug Fix Advisory
tuned-profiles-atomic 2.22.1-1.el9 RHBA-2024:2503
Bug Fix Advisory
tuned-profiles-mssql 2.22.1-1.el9 RHBA-2024:2503
Bug Fix Advisory
tuned-profiles-oracle 2.22.1-1.el9 RHBA-2024:2503
Bug Fix Advisory
tuned-profiles-postgresql 2.22.1-1.el9 RHBA-2024:2503
Bug Fix Advisory
tuned-profiles-spectrumscale 2.22.1-1.el9 RHBA-2024:2503
Bug Fix Advisory
tuned-utils 2.22.1-1.el9 RHBA-2024:2503
Bug Fix Advisory
turbojpeg-debuginfo 2.0.90-7.el9
ucx 1.15.0-2.el9 RHBA-2024:2191
Bug Fix Advisory
ucx-cma 1.15.0-2.el9 RHBA-2024:2191
Bug Fix Advisory
ucx-cma-debuginfo 1.15.0-2.el9
ucx-debuginfo 1.15.0-2.el9
ucx-debugsource 1.15.0-2.el9
ucx-devel 1.15.0-2.el9 RHBA-2024:2191
Bug Fix Advisory
ucx-ib 1.15.0-2.el9 RHBA-2024:2191
Bug Fix Advisory
ucx-ib-debuginfo 1.15.0-2.el9
ucx-rdmacm 1.15.0-2.el9 RHBA-2024:2191
Bug Fix Advisory
ucx-rdmacm-debuginfo 1.15.0-2.el9
udica 0.2.8-1.el9 RHBA-2024:2234
Bug Fix Advisory
uki-direct 24.2-1.el9 RHBA-2024:2150
Bug Fix Advisory
unbound 1.16.2-3.el9_3.3
unbound-debuginfo 1.16.2-3.el9_3.3
unbound-debugsource 1.16.2-3.el9_3.3
unbound-libs 1.16.2-3.el9_3.3
unbound-libs-debuginfo 1.16.2-3.el9_3.3
util-linux-core-debuginfo 2.37.4-18.el9
util-linux-debuginfo 2.37.4-18.el9
util-linux-debugsource 2.37.4-18.el9
util-linux-user-debuginfo 2.37.4-18.el9
uuidd 2.37.4-18.el9 RHBA-2024:2506
Bug Fix Advisory
uuidd-debuginfo 2.37.4-18.el9
valgrind 3.22.0-2.el9 RHBA-2024:2182
Bug Fix Advisory
valgrind-debuginfo 3.22.0-2.el9
valgrind-debugsource 3.22.0-2.el9
valgrind-devel 3.22.0-2.el9 RHBA-2024:2182
Bug Fix Advisory
virt-install 4.1.0-5.el9 RHBA-2024:2164
Bug Fix Advisory
virt-manager 4.1.0-5.el9 RHBA-2024:2164
Bug Fix Advisory
virt-manager-common 4.1.0-5.el9 RHBA-2024:2164
Bug Fix Advisory
virt-win-reg 1.51.6-2.el9 RHBA-2024:2270
Bug Fix Advisory
virtiofsd 1.10.1-1.el9 RHBA-2024:2338
Bug Fix Advisory
virtiofsd-debuginfo 1.10.1-1.el9
virtiofsd-debugsource 1.10.1-1.el9
vulkan-headers 1.3.268.0-1.el9 RHEA-2024:2247
Product Enhancement Advisory
vulkan-loader 1.3.268.0-1.el9 RHEA-2024:2247
Product Enhancement Advisory
vulkan-loader-debuginfo 1.3.268.0-1.el9
vulkan-loader-debugsource 1.3.268.0-1.el9
vulkan-loader-devel 1.3.268.0-1.el9 RHEA-2024:2247
Product Enhancement Advisory
vulkan-tools 1.3.268.0-1.el9 RHEA-2024:2247
Product Enhancement Advisory
vulkan-tools-debuginfo 1.3.268.0-1.el9
vulkan-tools-debugsource 1.3.268.0-1.el9
vulkan-validation-layers 1.3.268.0-2.el9 RHEA-2024:2247
Product Enhancement Advisory
vulkan-validation-layers-debuginfo 1.3.268.0-2.el9
vulkan-validation-layers-debugsource 1.3.268.0-2.el9
vulkan-volk-devel 1.3.270-1.el9 RHEA-2024:2247
Product Enhancement Advisory
webkit2gtk3 2.42.5-1.el9 RHSA-2024:2126
Security Advisory
(CVE-2014-1745, CVE-2023-32359, CVE-2023-39928, CVE-2023-40414, CVE-2023-41983, CVE-2023-42852, CVE-2023-42883, CVE-2023-42890, CVE-2024-23206, CVE-2024-23213)
webkit2gtk3-debuginfo 2.42.5-1.el9
webkit2gtk3-debugsource 2.42.5-1.el9
webkit2gtk3-devel 2.42.5-1.el9 RHSA-2024:2126
Security Advisory
(CVE-2014-1745, CVE-2023-32359, CVE-2023-39928, CVE-2023-40414, CVE-2023-41983, CVE-2023-42852, CVE-2023-42883, CVE-2023-42890, CVE-2024-23206, CVE-2024-23213)
webkit2gtk3-devel-debuginfo 2.42.5-1.el9
webkit2gtk3-jsc 2.42.5-1.el9 RHSA-2024:2126
Security Advisory
(CVE-2014-1745, CVE-2023-32359, CVE-2023-39928, CVE-2023-40414, CVE-2023-41983, CVE-2023-42852, CVE-2023-42883, CVE-2023-42890, CVE-2024-23206, CVE-2024-23213)
webkit2gtk3-jsc-debuginfo 2.42.5-1.el9
webkit2gtk3-jsc-devel 2.42.5-1.el9 RHSA-2024:2126
Security Advisory
(CVE-2014-1745, CVE-2023-32359, CVE-2023-39928, CVE-2023-40414, CVE-2023-41983, CVE-2023-42852, CVE-2023-42883, CVE-2023-42890, CVE-2024-23206, CVE-2024-23213)
webkit2gtk3-jsc-devel-debuginfo 2.42.5-1.el9
weldr-client 35.12-2.el9 RHBA-2024:2385
Bug Fix Advisory
weldr-client-debuginfo 35.12-2.el9
weldr-client-debugsource 35.12-2.el9
weldr-client-tests-debuginfo 35.12-2.el9
wireguard-tools 1.0.20210914-3.el9 RHBA-2024:2335
Bug Fix Advisory
wireguard-tools-debuginfo 1.0.20210914-3.el9
wireguard-tools-debugsource 1.0.20210914-3.el9
xcb-util-cursor 0.1.4-3.el9 RHBA-2024:2134
Bug Fix Advisory
xcb-util-cursor-debuginfo 0.1.4-3.el9
xcb-util-cursor-debugsource 0.1.4-3.el9
xcb-util-cursor-devel 0.1.4-3.el9 RHBA-2024:2134
Bug Fix Advisory
xcb-util-image-devel 0.4.0-19.el9 RHBA-2022:3855
Bug Fix Advisory
xcb-util-renderutil-devel 0.3.9-20.el9 RHBA-2022:3857
Bug Fix Advisory
xdg-desktop-portal 1.12.6-1.el9 RHBA-2024:2216
Bug Fix Advisory
xdg-desktop-portal-debuginfo 1.12.6-1.el9
xdg-desktop-portal-debugsource 1.12.6-1.el9
xdg-desktop-portal-gnome 41.2-3.el9 RHBA-2024:2346
Bug Fix Advisory
xdg-desktop-portal-gnome-debuginfo 41.2-3.el9
xdg-desktop-portal-gnome-debugsource 41.2-3.el9
xdp-tools 1.4.2-1.el9 RHBA-2024:2166
Bug Fix Advisory
xfsprogs-debuginfo 6.3.0-1.el9
xfsprogs-debugsource 6.3.0-1.el9
xfsprogs-devel 6.3.0-1.el9 RHBA-2024:2464
Bug Fix Advisory
xfsprogs-xfs_scrub 6.3.0-1.el9 RHBA-2024:2464
Bug Fix Advisory
xfsprogs-xfs_scrub-debuginfo 6.3.0-1.el9
xorg-x11-server-common 1.20.11-24.el9 RHSA-2024:2169
Security Advisory
(CVE-2023-5367, CVE-2023-5380, CVE-2023-6377, CVE-2023-6478, CVE-2023-6816, CVE-2024-0229, CVE-2024-0408, CVE-2024-0409, CVE-2024-21885, CVE-2024-21886)
xorg-x11-server-debuginfo 1.20.11-24.el9
xorg-x11-server-debugsource 1.20.11-24.el9
xorg-x11-server-Xdmx 1.20.11-24.el9 RHSA-2024:2169
Security Advisory
(CVE-2023-5367, CVE-2023-5380, CVE-2023-6377, CVE-2023-6478, CVE-2023-6816, CVE-2024-0229, CVE-2024-0408, CVE-2024-0409, CVE-2024-21885, CVE-2024-21886)
xorg-x11-server-Xdmx-debuginfo 1.20.11-24.el9
xorg-x11-server-Xephyr 1.20.11-24.el9 RHSA-2024:2169
Security Advisory
(CVE-2023-5367, CVE-2023-5380, CVE-2023-6377, CVE-2023-6478, CVE-2023-6816, CVE-2024-0229, CVE-2024-0408, CVE-2024-0409, CVE-2024-21885, CVE-2024-21886)
xorg-x11-server-Xephyr-debuginfo 1.20.11-24.el9
xorg-x11-server-Xnest 1.20.11-24.el9 RHSA-2024:2169
Security Advisory
(CVE-2023-5367, CVE-2023-5380, CVE-2023-6377, CVE-2023-6478, CVE-2023-6816, CVE-2024-0229, CVE-2024-0408, CVE-2024-0409, CVE-2024-21885, CVE-2024-21886)
xorg-x11-server-Xnest-debuginfo 1.20.11-24.el9
xorg-x11-server-Xorg 1.20.11-24.el9 RHSA-2024:2169
Security Advisory
(CVE-2023-5367, CVE-2023-5380, CVE-2023-6377, CVE-2023-6478, CVE-2023-6816, CVE-2024-0229, CVE-2024-0408, CVE-2024-0409, CVE-2024-21885, CVE-2024-21886)
xorg-x11-server-Xorg-debuginfo 1.20.11-24.el9
xorg-x11-server-Xvfb 1.20.11-24.el9 RHSA-2024:2169
Security Advisory
(CVE-2023-5367, CVE-2023-5380, CVE-2023-6377, CVE-2023-6478, CVE-2023-6816, CVE-2024-0229, CVE-2024-0408, CVE-2024-0409, CVE-2024-21885, CVE-2024-21886)
xorg-x11-server-Xvfb-debuginfo 1.20.11-24.el9
xorg-x11-server-Xwayland 22.1.9-5.el9 RHSA-2024:2170
Security Advisory
(CVE-2023-5367, CVE-2023-6377, CVE-2023-6478, CVE-2023-6816, CVE-2024-0229, CVE-2024-0408, CVE-2024-0409, CVE-2024-21885, CVE-2024-21886)
xorg-x11-server-Xwayland-debuginfo 22.1.9-5.el9
xorg-x11-server-Xwayland-debugsource 22.1.9-5.el9
xxhash 0.8.2-1.el9 RHBA-2024:2120
Bug Fix Advisory
xxhash-debuginfo 0.8.2-1.el9
xxhash-debugsource 0.8.2-1.el9
xxhash-libs 0.8.2-1.el9 RHBA-2024:2120
Bug Fix Advisory
xxhash-libs-debuginfo 0.8.2-1.el9
zziplib 0.13.71-11.el9_4 RHSA-2024:2377
Security Advisory
(CVE-2020-18770)
zziplib-debuginfo 0.13.71-11.el9_4
zziplib-debugsource 0.13.71-11.el9_4
zziplib-utils 0.13.71-11.el9_4 RHSA-2024:2377
Security Advisory
(CVE-2020-18770)
zziplib-utils-debuginfo 0.13.71-11.el9_4

codeready-builder aarch64 repository

Package Version Advisory Notes
389-ds-base-debuginfo 2.4.5-5.el9_4
389-ds-base-debuginfo 2.4.5-6.el9_4
389-ds-base-debugsource 2.4.5-5.el9_4
389-ds-base-debugsource 2.4.5-6.el9_4
389-ds-base-devel 2.4.5-5.el9_4 RHEA-2024:2238
Product Enhancement Advisory
389-ds-base-devel 2.4.5-6.el9_4 RHEA-2024:2546
Product Enhancement Advisory
389-ds-base-libs-debuginfo 2.4.5-5.el9_4
389-ds-base-libs-debuginfo 2.4.5-6.el9_4
389-ds-base-snmp-debuginfo 2.4.5-5.el9_4
389-ds-base-snmp-debuginfo 2.4.5-6.el9_4
anaconda-core-debuginfo 34.25.4.9-1.el9_4
anaconda-debuginfo 34.25.4.9-1.el9_4
anaconda-debugsource 34.25.4.9-1.el9_4
anaconda-dracut-debuginfo 34.25.4.9-1.el9_4
anaconda-widgets-debuginfo 34.25.4.9-1.el9_4
anaconda-widgets-devel 34.25.4.9-1.el9_4 RHBA-2024:2268
Bug Fix Advisory
anaconda-widgets-devel-debuginfo 34.25.4.9-1.el9_4
avahi-autoipd-debuginfo 0.8-20.el9
avahi-compat-howl 0.8-20.el9 RHSA-2024:2433
Security Advisory
(CVE-2023-38469, CVE-2023-38470, CVE-2023-38471, CVE-2023-38472, CVE-2023-38473)
avahi-compat-howl-debuginfo 0.8-20.el9
avahi-compat-howl-devel 0.8-20.el9 RHSA-2024:2433
Security Advisory
(CVE-2023-38469, CVE-2023-38470, CVE-2023-38471, CVE-2023-38472, CVE-2023-38473)
avahi-compat-libdns_sd 0.8-20.el9 RHSA-2024:2433
Security Advisory
(CVE-2023-38469, CVE-2023-38470, CVE-2023-38471, CVE-2023-38472, CVE-2023-38473)
avahi-compat-libdns_sd-debuginfo 0.8-20.el9
avahi-compat-libdns_sd-devel 0.8-20.el9 RHSA-2024:2433
Security Advisory
(CVE-2023-38469, CVE-2023-38470, CVE-2023-38471, CVE-2023-38472, CVE-2023-38473)
avahi-debuginfo 0.8-20.el9
avahi-debugsource 0.8-20.el9
avahi-devel 0.8-20.el9 RHSA-2024:2433
Security Advisory
(CVE-2023-38469, CVE-2023-38470, CVE-2023-38471, CVE-2023-38472, CVE-2023-38473)
avahi-dnsconfd-debuginfo 0.8-20.el9
avahi-glib-debuginfo 0.8-20.el9
avahi-glib-devel 0.8-20.el9 RHSA-2024:2433
Security Advisory
(CVE-2023-38469, CVE-2023-38470, CVE-2023-38471, CVE-2023-38472, CVE-2023-38473)
avahi-gobject-debuginfo 0.8-20.el9
avahi-libs-debuginfo 0.8-20.el9
avahi-tools-debuginfo 0.8-20.el9
avahi-ui-debuginfo 0.8-20.el9
avahi-ui-gtk3-debuginfo 0.8-20.el9
avahi-ui-tools-debuginfo 0.8-20.el9
bash-debuginfo 5.1.8-9.el9
bash-debugsource 5.1.8-9.el9
bash-devel 5.1.8-9.el9 RHBA-2024:2519
Bug Fix Advisory
bcc-debuginfo 0.28.0-5.el9
bcc-debugsource 0.28.0-5.el9
bcc-devel 0.28.0-5.el9 RHBA-2024:2257
Bug Fix Advisory
bcc-doc 0.28.0-5.el9 RHBA-2024:2257
Bug Fix Advisory
bcc-tools-debuginfo 0.28.0-5.el9
bind-debuginfo 9.16.23-15.el9
bind-debuginfo 9.16.23-18.el9_4.1
bind-debugsource 9.16.23-15.el9
bind-debugsource 9.16.23-18.el9_4.1
bind-devel 9.16.23-15.el9 RHBA-2024:2373
Bug Fix Advisory
bind-devel 9.16.23-18.el9_4.1 RHSA-2024:2551
Security Advisory
(CVE-2023-4408, CVE-2023-50387, CVE-2023-50868, CVE-2023-5517, CVE-2023-5679, CVE-2023-6516)
bind-dnssec-utils-debuginfo 9.16.23-15.el9
bind-dnssec-utils-debuginfo 9.16.23-18.el9_4.1
bind-doc 9.16.23-15.el9 RHBA-2024:2373
Bug Fix Advisory
bind-doc 9.16.23-18.el9_4.1 RHSA-2024:2551
Security Advisory
(CVE-2023-4408, CVE-2023-50387, CVE-2023-50868, CVE-2023-5517, CVE-2023-5679, CVE-2023-6516)
bind-libs-debuginfo 9.16.23-15.el9
bind-libs-debuginfo 9.16.23-18.el9_4.1
bind-utils-debuginfo 9.16.23-15.el9
bind-utils-debuginfo 9.16.23-18.el9_4.1
bpftool-debuginfo 7.3.0-427.13.1.el9_4
catatonit 0.2.0-1.el9 RHBA-2024:2523
Bug Fix Advisory
catatonit-debuginfo 0.2.0-1.el9
catatonit-debugsource 0.2.0-1.el9
corosync-debuginfo 3.1.8-1.el9
corosync-debugsource 3.1.8-1.el9
corosync-vqsim 3.1.8-1.el9 RHBA-2024:2207
Bug Fix Advisory
corosync-vqsim-debuginfo 3.1.8-1.el9
corosynclib 3.1.8-1.el9 RHBA-2024:2207
Bug Fix Advisory
corosynclib-debuginfo 3.1.8-1.el9
cpp-debuginfo 11.4.1-3.el9
crash-debuginfo 8.0.4-3.el9
crash-debugsource 8.0.4-3.el9
crash-devel 8.0.4-3.el9 RHBA-2024:2202
Bug Fix Advisory
criu-debuginfo 3.19-1.el9
criu-debugsource 3.19-1.el9
criu-devel 3.19-1.el9 RHBA-2024:2256
Bug Fix Advisory
criu-libs-debuginfo 3.19-1.el9
ctdb-debuginfo 4.19.4-104.el9
cups-filters-debuginfo 1.28.7-15.el9
cups-filters-debugsource 1.28.7-15.el9
cups-filters-devel 1.28.7-15.el9 RHBA-2024:2345
Bug Fix Advisory
cups-filters-libs-debuginfo 1.28.7-15.el9
dbus-python-devel 1.2.18-2.el9
device-mapper-debuginfo 1.02.197-2.el9
device-mapper-devel 1.02.197-2.el9 RHBA-2024:2497
Bug Fix Advisory
device-mapper-event-debuginfo 1.02.197-2.el9
device-mapper-event-devel 1.02.197-2.el9 RHBA-2024:2497
Bug Fix Advisory
device-mapper-event-libs-debuginfo 1.02.197-2.el9
device-mapper-libs-debuginfo 1.02.197-2.el9
device-mapper-multipath-debuginfo 0.8.7-27.el9
device-mapper-multipath-debugsource 0.8.7-27.el9
device-mapper-multipath-devel 0.8.7-27.el9 RHBA-2024:2484
Bug Fix Advisory
device-mapper-multipath-libs-debuginfo 0.8.7-27.el9
dotnet-apphost-pack-6.0-debuginfo 6.0.29-2.el9_4
dotnet-apphost-pack-8.0-debuginfo 8.0.4-2.el9_4
dotnet-host-debuginfo 8.0.4-2.el9_4
dotnet-hostfxr-6.0-debuginfo 6.0.29-2.el9_4
dotnet-hostfxr-8.0-debuginfo 8.0.4-2.el9_4
dotnet-runtime-6.0-debuginfo 6.0.29-2.el9_4
dotnet-runtime-8.0-debuginfo 8.0.4-2.el9_4
dotnet-sdk-6.0-debuginfo 6.0.129-2.el9_4
dotnet-sdk-6.0-source-built-artifacts 6.0.129-2.el9_4 RHBA-2024:2552
Bug Fix Advisory
dotnet-sdk-8.0-debuginfo 8.0.104-2.el9_4
dotnet-sdk-8.0-source-built-artifacts 8.0.104-2.el9_4 RHBA-2024:2554
Bug Fix Advisory
dotnet6.0-debuginfo 6.0.129-2.el9_4
dotnet6.0-debugsource 6.0.129-2.el9_4
dotnet8.0-debuginfo 8.0.104-2.el9_4
dotnet8.0-debugsource 8.0.104-2.el9_4
dovecot-debuginfo 2.3.16-11.el9
dovecot-debugsource 2.3.16-11.el9
dovecot-devel 2.3.16-11.el9 RHBA-2024:2371
Bug Fix Advisory
dovecot-mysql-debuginfo 2.3.16-11.el9
dovecot-pgsql-debuginfo 2.3.16-11.el9
dovecot-pigeonhole-debuginfo 2.3.16-11.el9
dpdk-debuginfo 23.11-1.el9
dpdk-debugsource 23.11-1.el9
dpdk-devel 23.11-1.el9 RHBA-2024:2392
Bug Fix Advisory
e2fsprogs-debuginfo 1.46.5-5.el9
e2fsprogs-debugsource 1.46.5-5.el9
e2fsprogs-libs-debuginfo 1.46.5-5.el9
edk2-debugsource 20231122-6.el9
edk2-ovmf 20231122-6.el9 RHSA-2024:2264
Security Advisory
(CVE-2022-36763, CVE-2022-36764, CVE-2023-3446, CVE-2023-45229, CVE-2023-45231, CVE-2023-45232, CVE-2023-45233, CVE-2023-45235)
edk2-tools 20231122-6.el9 RHSA-2024:2264
Security Advisory
(CVE-2022-36763, CVE-2022-36764, CVE-2023-3446, CVE-2023-45229, CVE-2023-45231, CVE-2023-45232, CVE-2023-45233, CVE-2023-45235)
edk2-tools-debuginfo 20231122-6.el9
edk2-tools-doc 20231122-6.el9 RHSA-2024:2264
Security Advisory
(CVE-2022-36763, CVE-2022-36764, CVE-2023-3446, CVE-2023-45229, CVE-2023-45231, CVE-2023-45232, CVE-2023-45233, CVE-2023-45235)
evolution-bogofilter-debuginfo 3.40.4-10.el9
evolution-debuginfo 3.40.4-10.el9
evolution-debugsource 3.40.4-10.el9
evolution-devel 3.40.4-10.el9 RHBA-2024:2148
Bug Fix Advisory
evolution-pst-debuginfo 3.40.4-10.el9
evolution-spamassassin-debuginfo 3.40.4-10.el9
expect-debuginfo 5.45.4-16.el9
expect-debugsource 5.45.4-16.el9
expect-devel 5.45.4-16.el9 RHBA-2024:2355
Bug Fix Advisory
fido2-tools-debuginfo 1.13.0-2.el9
file-debuginfo 5.39-16.el9
file-debugsource 5.39-16.el9
file-devel 5.39-16.el9 RHSA-2024:2512
Security Advisory
(CVE-2022-48554)
file-libs-debuginfo 5.39-16.el9
freeipmi-bmc-watchdog-debuginfo 1.6.14-2.el9
freeipmi-debuginfo 1.6.14-2.el9
freeipmi-debugsource 1.6.14-2.el9
freeipmi-devel 1.6.14-2.el9 RHBA-2024:2383
Bug Fix Advisory
freeipmi-ipmidetectd-debuginfo 1.6.14-2.el9
freeipmi-ipmiseld-debuginfo 1.6.14-2.el9
freeradius-debuginfo 3.0.21-39.el9
freeradius-debugsource 3.0.21-39.el9
freeradius-krb5-debuginfo 3.0.21-39.el9
freeradius-ldap-debuginfo 3.0.21-39.el9
freeradius-mysql 3.0.21-39.el9 RHBA-2024:2219
Bug Fix Advisory
freeradius-mysql-debuginfo 3.0.21-39.el9
freeradius-perl 3.0.21-39.el9 RHBA-2024:2219
Bug Fix Advisory
freeradius-perl-debuginfo 3.0.21-39.el9
freeradius-postgresql 3.0.21-39.el9 RHBA-2024:2219
Bug Fix Advisory
freeradius-postgresql-debuginfo 3.0.21-39.el9
freeradius-rest 3.0.21-39.el9 RHBA-2024:2219
Bug Fix Advisory
freeradius-rest-debuginfo 3.0.21-39.el9
freeradius-sqlite 3.0.21-39.el9 RHBA-2024:2219
Bug Fix Advisory
freeradius-sqlite-debuginfo 3.0.21-39.el9
freeradius-unixODBC 3.0.21-39.el9 RHBA-2024:2219
Bug Fix Advisory
freeradius-unixODBC-debuginfo 3.0.21-39.el9
freeradius-utils-debuginfo 3.0.21-39.el9
freerdp-debuginfo 2.11.2-1.el9
freerdp-debugsource 2.11.2-1.el9
freerdp-devel 2.11.2-1.el9 RHSA-2024:2208
Security Advisory
(CVE-2023-39350, CVE-2023-39351, CVE-2023-39352, CVE-2023-39353, CVE-2023-39354, CVE-2023-39356, CVE-2023-40181, CVE-2023-40186, CVE-2023-40188, CVE-2023-40567, CVE-2023-40569, CVE-2023-40589)
freerdp-libs-debuginfo 2.11.2-1.el9
fwupd-debuginfo 1.9.13-2.el9
fwupd-debugsource 1.9.13-2.el9
fwupd-devel 1.9.13-2.el9 RHBA-2024:2500
Bug Fix Advisory
fwupd-plugin-flashrom-debuginfo 1.9.13-2.el9
fwupd-tests-debuginfo 1.9.13-2.el9
gcc-c++-debuginfo 11.4.1-3.el9
gcc-debuginfo 11.4.1-3.el9
gcc-debugsource 11.4.1-3.el9
gcc-gdb-plugin-debuginfo 11.4.1-3.el9
gcc-gfortran-debuginfo 11.4.1-3.el9
gcc-plugin-annobin-debuginfo 11.4.1-3.el9
gcc-plugin-devel 11.4.1-3.el9 RHBA-2024:2403
Bug Fix Advisory
gcc-plugin-devel-debuginfo 11.4.1-3.el9
gdm-debuginfo 40.1-23.el9
gdm-debugsource 40.1-23.el9
gdm-devel 40.1-23.el9 RHBA-2024:2331
Bug Fix Advisory
gdm-pam-extensions-devel 40.1-23.el9 RHBA-2024:2331
Bug Fix Advisory
glib2-debuginfo 2.68.4-14.el9
glib2-debugsource 2.68.4-14.el9
glib2-devel-debuginfo 2.68.4-14.el9
glib2-static 2.68.4-14.el9 RHBA-2024:2428
Bug Fix Advisory
glib2-tests-debuginfo 2.68.4-14.el9
glibc-benchtests 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-benchtests-debuginfo 2.34-100.el9
glibc-common-debuginfo 2.34-100.el9
glibc-debuginfo 2.34-100.el9
glibc-debugsource 2.34-100.el9
glibc-gconv-extra-debuginfo 2.34-100.el9
glibc-nss-devel 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-static 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
glibc-utils-debuginfo 2.34-100.el9
glslang-debuginfo 13.1.1-1.el9
glslang-debugsource 13.1.1-1.el9
glslang-devel 13.1.1-1.el9 RHEA-2024:2247
Product Enhancement Advisory
glslc-debuginfo 2023.7-1.el9
gnome-menus-debuginfo 3.36.0-9.el9_4
gnome-menus-debugsource 3.36.0-9.el9_4
gnome-menus-devel 3.36.0-9.el9_4 RHBA-2024:2561
Bug Fix Advisory
golang-github-cpuguy83-md2man 2.0.3-1.el9 RHBA-2024:2522
Bug Fix Advisory
golang-github-cpuguy83-md2man-debuginfo 2.0.3-1.el9
golang-github-cpuguy83-md2man-debugsource 2.0.3-1.el9
google-noto-sans-cjk-jp-fonts 20230817-2.el9 RHBA-2024:2209
Bug Fix Advisory
graphviz-debuginfo 2.44.0-26.el9
graphviz-debugsource 2.44.0-26.el9
graphviz-devel 2.44.0-26.el9 RHBA-2024:2305
Bug Fix Advisory
graphviz-gd-debuginfo 2.44.0-26.el9
graphviz-java-debuginfo 2.44.0-26.el9
graphviz-lua-debuginfo 2.44.0-26.el9
graphviz-ocaml-debuginfo 2.44.0-26.el9
graphviz-perl-debuginfo 2.44.0-26.el9
graphviz-python3-debuginfo 2.44.0-26.el9
graphviz-ruby-debuginfo 2.44.0-26.el9
graphviz-tcl-debuginfo 2.44.0-26.el9
gstreamer1-plugins-bad-free-debuginfo 1.22.1-4.el9
gstreamer1-plugins-bad-free-debugsource 1.22.1-4.el9
gstreamer1-plugins-bad-free-devel 1.22.1-4.el9 RHSA-2024:2287
Security Advisory
(CVE-2023-40474, CVE-2023-40475, CVE-2023-40476, CVE-2023-50186)
gtk-vnc-debuginfo 1.3.0-2.el9
gtk-vnc-debugsource 1.3.0-2.el9
gtk-vnc2-debuginfo 1.3.0-2.el9
gtk-vnc2-devel 1.3.0-2.el9 RHBA-2024:2330
Bug Fix Advisory
gvnc-debuginfo 1.3.0-2.el9
gvnc-devel 1.3.0-2.el9 RHBA-2024:2330
Bug Fix Advisory
gvnc-tools-debuginfo 1.3.0-2.el9
gvncpulse-debuginfo 1.3.0-2.el9
hwdata-devel 0.348-9.13.el9 RHBA-2024:2467
Bug Fix Advisory
ibus-debuginfo 1.5.25-5.el9
ibus-debugsource 1.5.25-5.el9
ibus-devel 1.5.25-5.el9 RHBA-2024:2196
Bug Fix Advisory
ibus-devel-docs 1.5.25-5.el9 RHBA-2024:2196
Bug Fix Advisory
ibus-gtk2-debuginfo 1.5.25-5.el9
ibus-gtk3-debuginfo 1.5.25-5.el9
ibus-gtk4-debuginfo 1.5.25-5.el9
ibus-libs-debuginfo 1.5.25-5.el9
ibus-tests-debuginfo 1.5.25-5.el9
ibus-wayland-debuginfo 1.5.25-5.el9
iproute-debuginfo 6.2.0-6.el9_4
iproute-debugsource 6.2.0-6.el9_4
iproute-devel 6.2.0-6.el9_4 RHBA-2024:2515
Bug Fix Advisory
iproute-tc-debuginfo 6.2.0-6.el9_4
jq-debuginfo 1.6-16.el9
jq-debugsource 1.6-16.el9
jq-devel 1.6-16.el9 RHBA-2024:2414
Bug Fix Advisory
kernel-64k-debug-debuginfo 5.14.0-427.13.1.el9_4
kernel-64k-debuginfo 5.14.0-427.13.1.el9_4
kernel-cross-headers 5.14.0-427.13.1.el9_4 RHSA-2024:2394
Security Advisory
(CVE-2020-26555, CVE-2022-0480, CVE-2022-38096, CVE-2022-45934, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-28866, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-39189, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-42754, CVE-2023-42756, CVE-2023-45863, CVE-2023-46862, CVE-2023-51043, CVE-2023-51779, CVE-2023-51780, CVE-2023-52434, CVE-2023-52448, CVE-2023-52476, CVE-2023-52489, CVE-2023-52522, CVE-2023-52529, CVE-2023-52574, CVE-2023-52578, CVE-2023-52580, CVE-2023-52581, CVE-2023-52610, CVE-2023-52620, CVE-2023-6040, CVE-2023-6121, CVE-2023-6176, CVE-2023-6531, CVE-2023-6546, CVE-2023-6622, CVE-2023-6915, CVE-2023-6931, CVE-2023-6932, CVE-2024-0565, CVE-2024-0841, CVE-2024-1085, CVE-2024-1086, CVE-2024-26582, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26586, CVE-2024-26593, CVE-2024-26602, CVE-2024-26609, CVE-2024-26633)
kernel-debug-debuginfo 5.14.0-427.13.1.el9_4
kernel-debuginfo 5.14.0-427.13.1.el9_4
kernel-debuginfo-common-aarch64 5.14.0-427.13.1.el9_4
kernel-rt-debug-debuginfo 5.14.0-427.13.1.el9_4
kernel-rt-debuginfo 5.14.0-427.13.1.el9_4
kernel-tools-debuginfo 5.14.0-427.13.1.el9_4
kernel-tools-libs-devel 5.14.0-427.13.1.el9_4 RHSA-2024:2394
Security Advisory
(CVE-2020-26555, CVE-2022-0480, CVE-2022-38096, CVE-2022-45934, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-28866, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-39189, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-42754, CVE-2023-42756, CVE-2023-45863, CVE-2023-46862, CVE-2023-51043, CVE-2023-51779, CVE-2023-51780, CVE-2023-52434, CVE-2023-52448, CVE-2023-52476, CVE-2023-52489, CVE-2023-52522, CVE-2023-52529, CVE-2023-52574, CVE-2023-52578, CVE-2023-52580, CVE-2023-52581, CVE-2023-52610, CVE-2023-52620, CVE-2023-6040, CVE-2023-6121, CVE-2023-6176, CVE-2023-6531, CVE-2023-6546, CVE-2023-6622, CVE-2023-6915, CVE-2023-6931, CVE-2023-6932, CVE-2024-0565, CVE-2024-0841, CVE-2024-1085, CVE-2024-1086, CVE-2024-26582, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26586, CVE-2024-26593, CVE-2024-26602, CVE-2024-26609, CVE-2024-26633)
kpartx-debuginfo 0.8.7-27.el9
kronosnet-debuginfo 1.28-1.el9
kronosnet-debugsource 1.28-1.el9
kronosnet-tests-debuginfo 1.28-1.el9
ldb-tools-debuginfo 2.8.0-1.el9
libabigail 2.4-3.el9 RHEA-2024:2529
Product Enhancement Advisory
libabigail-debuginfo 2.4-3.el9
libabigail-debugsource 2.4-3.el9
libadwaita-debuginfo 1.4.2-2.el9
libadwaita-debugsource 1.4.2-2.el9
libadwaita-devel 1.4.2-2.el9 RHBA-2024:2273
Bug Fix Advisory
libasan-debuginfo 11.4.1-3.el9
libatomic-debuginfo 11.4.1-3.el9
libblkid-debuginfo 2.37.4-18.el9
libbpf-debuginfo 1.3.0-2.el9
libbpf-debugsource 1.3.0-2.el9
libbpf-devel 1.3.0-2.el9 RHBA-2024:2489
Bug Fix Advisory
libbpf-static 1.3.0-2.el9 RHBA-2024:2489
Bug Fix Advisory
libbpf-tools-debuginfo 0.28.0-5.el9
libcom_err-debuginfo 1.46.5-5.el9
libdmmp-debuginfo 0.8.7-27.el9
libdnf-debuginfo 0.69.0-8.el9
libdnf-debugsource 0.69.0-8.el9
libdnf-devel 0.69.0-8.el9 RHBA-2024:2435
Bug Fix Advisory
libfdisk-debuginfo 2.37.4-18.el9
libfdisk-devel 2.37.4-18.el9 RHBA-2024:2506
Bug Fix Advisory
libfido2-debuginfo 1.13.0-2.el9
libfido2-debugsource 1.13.0-2.el9
libfido2-devel 1.13.0-2.el9 RHBA-2024:2430
Bug Fix Advisory
libgcc-debuginfo 11.4.1-3.el9
libgccjit-debuginfo 11.4.1-3.el9
libgfortran-debuginfo 11.4.1-3.el9
libgomp-debuginfo 11.4.1-3.el9
libguestfs-debuginfo 1.50.1-7.el9
libguestfs-debugsource 1.50.1-7.el9
libguestfs-devel 1.50.1-7.el9 RHBA-2024:2259
Bug Fix Advisory
libguestfs-gobject 1.50.1-7.el9 RHBA-2024:2259
Bug Fix Advisory
libguestfs-gobject-debuginfo 1.50.1-7.el9
libguestfs-gobject-devel 1.50.1-7.el9 RHBA-2024:2259
Bug Fix Advisory
libguestfs-man-pages-ja 1.50.1-7.el9 RHBA-2024:2259
Bug Fix Advisory
libguestfs-man-pages-uk 1.50.1-7.el9 RHBA-2024:2259
Bug Fix Advisory
libguestfs-rescue-debuginfo 1.50.1-7.el9
libipa_hbac-debuginfo 2.9.4-2.el9
libipa_hbac-debuginfo 2.9.4-6.el9_4
libitm-debuginfo 11.4.1-3.el9
libjpeg-turbo-debuginfo 2.0.90-7.el9
libjpeg-turbo-debugsource 2.0.90-7.el9
libjpeg-turbo-utils-debuginfo 2.0.90-7.el9
libknet1 1.28-1.el9 RHBA-2024:2527
Bug Fix Advisory
libknet1-compress-bzip2-plugin-debuginfo 1.28-1.el9
libknet1-compress-lz4-plugin-debuginfo 1.28-1.el9
libknet1-compress-lzma-plugin-debuginfo 1.28-1.el9
libknet1-compress-lzo2-plugin-debuginfo 1.28-1.el9
libknet1-compress-zlib-plugin-debuginfo 1.28-1.el9
libknet1-compress-zstd-plugin-debuginfo 1.28-1.el9
libknet1-crypto-nss-plugin-debuginfo 1.28-1.el9
libknet1-crypto-openssl-plugin-debuginfo 1.28-1.el9
libknet1-debuginfo 1.28-1.el9
libknet1-devel 1.28-1.el9 RHBA-2024:2527
Bug Fix Advisory
libldb-debuginfo 2.8.0-1.el9
libldb-debugsource 2.8.0-1.el9
libldb-devel 2.8.0-1.el9 RHBA-2024:2470
Bug Fix Advisory
liblsan-debuginfo 11.4.1-3.el9
libmount-debuginfo 2.37.4-18.el9
libnbd-debuginfo 1.18.1-3.el9
libnbd-debugsource 1.18.1-3.el9
libnbd-devel 1.18.1-3.el9 RHSA-2024:2204
Security Advisory
(CVE-2023-5215, CVE-2023-5871)
libnetapi-debuginfo 4.19.4-104.el9
libnetapi-devel 4.19.4-104.el9 RHBA-2024:2469
Bug Fix Advisory
libnfsidmap-debuginfo 2.5.4-25.el9
libnfsidmap-devel 2.5.4-25.el9 RHBA-2024:2476
Bug Fix Advisory
libnftnl-debuginfo 1.2.6-2.el9
libnftnl-debugsource 1.2.6-2.el9
libnftnl-devel 1.2.6-2.el9 RHBA-2024:2495
Bug Fix Advisory
libnozzle1-debuginfo 1.28-1.el9
libnsl-debuginfo 2.34-100.el9
libnvme-debuginfo 1.6-1.el9
libnvme-debugsource 1.6-1.el9
libnvme-devel 1.6-1.el9 RHEA-2024:2424
Product Enhancement Advisory
libperf 5.14.0-427.13.1.el9_4 RHSA-2024:2394
Security Advisory
(CVE-2020-26555, CVE-2022-0480, CVE-2022-38096, CVE-2022-45934, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-28866, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-39189, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-42754, CVE-2023-42756, CVE-2023-45863, CVE-2023-46862, CVE-2023-51043, CVE-2023-51779, CVE-2023-51780, CVE-2023-52434, CVE-2023-52448, CVE-2023-52476, CVE-2023-52489, CVE-2023-52522, CVE-2023-52529, CVE-2023-52574, CVE-2023-52578, CVE-2023-52580, CVE-2023-52581, CVE-2023-52610, CVE-2023-52620, CVE-2023-6040, CVE-2023-6121, CVE-2023-6176, CVE-2023-6531, CVE-2023-6546, CVE-2023-6622, CVE-2023-6915, CVE-2023-6931, CVE-2023-6932, CVE-2024-0565, CVE-2024-0841, CVE-2024-1085, CVE-2024-1086, CVE-2024-26582, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26586, CVE-2024-26593, CVE-2024-26602, CVE-2024-26609, CVE-2024-26633)
libperf-debuginfo 5.14.0-427.13.1.el9_4
libqhull 7.2.1-11.el9 RHBA-2024:2526
Bug Fix Advisory
libqhull-debuginfo 7.2.1-11.el9
libqhull_p 7.2.1-11.el9 RHBA-2024:2526
Bug Fix Advisory
libqhull_p-debuginfo 7.2.1-11.el9
libqhull_r 7.2.1-11.el9 RHBA-2024:2526
Bug Fix Advisory
libqhull_r-debuginfo 7.2.1-11.el9
librepo-debuginfo 1.14.5-2.el9
librepo-debugsource 1.14.5-2.el9
librepo-devel 1.14.5-2.el9 RHBA-2024:2458
Bug Fix Advisory
libselinux-debuginfo 3.6-1.el9
libselinux-debugsource 3.6-1.el9
libselinux-ruby-debuginfo 3.6-1.el9
libselinux-static 3.6-1.el9 RHBA-2024:2443
Bug Fix Advisory
libselinux-utils-debuginfo 3.6-1.el9
libsemanage-debuginfo 3.6-1.el9
libsemanage-debugsource 3.6-1.el9
libsemanage-devel 3.6-1.el9 RHBA-2024:2439
Bug Fix Advisory
libsepol-debuginfo 3.6-1.el9
libsepol-debugsource 3.6-1.el9
libsepol-static 3.6-1.el9 RHBA-2024:2440
Bug Fix Advisory
libsepol-utils-debuginfo 3.6-1.el9
libshaderc-debuginfo 2023.7-1.el9
libshaderc-devel 2023.7-1.el9 RHEA-2024:2247
Product Enhancement Advisory
libsmartcols-debuginfo 2.37.4-18.el9
libsmartcols-devel 2.37.4-18.el9 RHBA-2024:2506
Bug Fix Advisory
libsmbclient-debuginfo 4.19.4-104.el9
libsmbclient-devel 4.19.4-104.el9 RHBA-2024:2469
Bug Fix Advisory
libsndfile-debuginfo 1.0.31-8.el9
libsndfile-debugsource 1.0.31-8.el9
libsndfile-devel 1.0.31-8.el9 RHSA-2024:2184
Security Advisory
(CVE-2022-33065)
libsndfile-utils-debuginfo 1.0.31-8.el9
libss-debuginfo 1.46.5-5.el9
libss-devel 1.46.5-5.el9 RHBA-2024:2411
Bug Fix Advisory
libsss_autofs-debuginfo 2.9.4-2.el9
libsss_autofs-debuginfo 2.9.4-6.el9_4
libsss_certmap-debuginfo 2.9.4-2.el9
libsss_certmap-debuginfo 2.9.4-6.el9_4
libsss_idmap-debuginfo 2.9.4-2.el9
libsss_idmap-debuginfo 2.9.4-6.el9_4
libsss_nss_idmap-debuginfo 2.9.4-2.el9
libsss_nss_idmap-debuginfo 2.9.4-6.el9_4
libsss_nss_idmap-devel 2.9.4-2.el9 RHBA-2024:2409
Bug Fix Advisory
libsss_nss_idmap-devel 2.9.4-6.el9_4 RHSA-2024:2571
Security Advisory
(CVE-2023-3758)
libsss_simpleifp-debuginfo 2.9.4-2.el9
libsss_simpleifp-debuginfo 2.9.4-6.el9_4
libsss_sudo-debuginfo 2.9.4-2.el9
libsss_sudo-debuginfo 2.9.4-6.el9_4
libstdc++-debuginfo 11.4.1-3.el9
libstdc++-static 11.4.1-3.el9 RHBA-2024:2403
Bug Fix Advisory
libtalloc-debuginfo 2.4.1-1.el9
libtalloc-debugsource 2.4.1-1.el9
libtalloc-devel 2.4.1-1.el9 RHBA-2024:2468
Bug Fix Advisory
libtdb-debuginfo 1.4.9-1.el9
libtdb-debugsource 1.4.9-1.el9
libtdb-devel 1.4.9-1.el9 RHBA-2024:2472
Bug Fix Advisory
libtevent-debuginfo 0.16.0-1.el9
libtevent-debugsource 0.16.0-1.el9
libtevent-devel 0.16.0-1.el9 RHBA-2024:2471
Bug Fix Advisory
libtiff-debuginfo 4.4.0-12.el9
libtiff-debugsource 4.4.0-12.el9
libtiff-tools 4.4.0-12.el9 RHSA-2024:2289
Security Advisory
(CVE-2022-40090, CVE-2023-3618, CVE-2023-40745, CVE-2023-41175, CVE-2023-6228)
libtiff-tools-debuginfo 4.4.0-12.el9
libtimezonemap-debuginfo 0.4.5.1-13.el9
libtimezonemap-debugsource 0.4.5.1-13.el9
libtimezonemap-devel 0.4.5.1-13.el9 RHBA-2024:2296
Bug Fix Advisory
libtirpc-debuginfo 1.3.3-8.el9_4
libtirpc-debugsource 1.3.3-8.el9_4
libtirpc-devel 1.3.3-8.el9_4 RHBA-2024:2510
Bug Fix Advisory
libtsan-debuginfo 11.4.1-3.el9
libubsan-debuginfo 11.4.1-3.el9
liburing-debuginfo 2.5-1.el9
liburing-debugsource 2.5-1.el9
liburing-devel 2.5-1.el9 RHBA-2024:2334
Bug Fix Advisory
libuuid-debuginfo 2.37.4-18.el9
libvirt-client-debuginfo 10.0.0-6.2.el9_4
libvirt-client-debuginfo 10.0.0-6.el9_4
libvirt-daemon-common-debuginfo 10.0.0-6.2.el9_4
libvirt-daemon-common-debuginfo 10.0.0-6.el9_4
libvirt-daemon-debuginfo 10.0.0-6.2.el9_4
libvirt-daemon-debuginfo 10.0.0-6.el9_4
libvirt-daemon-driver-interface-debuginfo 10.0.0-6.2.el9_4
libvirt-daemon-driver-interface-debuginfo 10.0.0-6.el9_4
libvirt-daemon-driver-network-debuginfo 10.0.0-6.2.el9_4
libvirt-daemon-driver-network-debuginfo 10.0.0-6.el9_4
libvirt-daemon-driver-nodedev-debuginfo 10.0.0-6.2.el9_4
libvirt-daemon-driver-nodedev-debuginfo 10.0.0-6.el9_4
libvirt-daemon-driver-nwfilter-debuginfo 10.0.0-6.2.el9_4
libvirt-daemon-driver-nwfilter-debuginfo 10.0.0-6.el9_4
libvirt-daemon-driver-qemu-debuginfo 10.0.0-6.2.el9_4
libvirt-daemon-driver-qemu-debuginfo 10.0.0-6.el9_4
libvirt-daemon-driver-secret-debuginfo 10.0.0-6.2.el9_4
libvirt-daemon-driver-secret-debuginfo 10.0.0-6.el9_4
libvirt-daemon-driver-storage-core-debuginfo 10.0.0-6.2.el9_4
libvirt-daemon-driver-storage-core-debuginfo 10.0.0-6.el9_4
libvirt-daemon-driver-storage-disk-debuginfo 10.0.0-6.2.el9_4
libvirt-daemon-driver-storage-disk-debuginfo 10.0.0-6.el9_4
libvirt-daemon-driver-storage-iscsi-debuginfo 10.0.0-6.2.el9_4
libvirt-daemon-driver-storage-iscsi-debuginfo 10.0.0-6.el9_4
libvirt-daemon-driver-storage-logical-debuginfo 10.0.0-6.2.el9_4
libvirt-daemon-driver-storage-logical-debuginfo 10.0.0-6.el9_4
libvirt-daemon-driver-storage-mpath-debuginfo 10.0.0-6.2.el9_4
libvirt-daemon-driver-storage-mpath-debuginfo 10.0.0-6.el9_4
libvirt-daemon-driver-storage-rbd-debuginfo 10.0.0-6.2.el9_4
libvirt-daemon-driver-storage-rbd-debuginfo 10.0.0-6.el9_4
libvirt-daemon-driver-storage-scsi-debuginfo 10.0.0-6.2.el9_4
libvirt-daemon-driver-storage-scsi-debuginfo 10.0.0-6.el9_4
libvirt-daemon-lock-debuginfo 10.0.0-6.2.el9_4
libvirt-daemon-lock-debuginfo 10.0.0-6.el9_4
libvirt-daemon-log-debuginfo 10.0.0-6.2.el9_4
libvirt-daemon-log-debuginfo 10.0.0-6.el9_4
libvirt-daemon-plugin-lockd-debuginfo 10.0.0-6.2.el9_4
libvirt-daemon-plugin-lockd-debuginfo 10.0.0-6.el9_4
libvirt-daemon-plugin-sanlock 10.0.0-6.2.el9_4 RHSA-2024:2560
Security Advisory
(CVE-2024-1441, CVE-2024-2494)
libvirt-daemon-plugin-sanlock 10.0.0-6.el9_4 RHSA-2024:2236
Security Advisory
(CVE-2024-2496)
libvirt-daemon-plugin-sanlock-debuginfo 10.0.0-6.2.el9_4
libvirt-daemon-plugin-sanlock-debuginfo 10.0.0-6.el9_4
libvirt-daemon-proxy-debuginfo 10.0.0-6.2.el9_4
libvirt-daemon-proxy-debuginfo 10.0.0-6.el9_4
libvirt-debuginfo 10.0.0-6.2.el9_4
libvirt-debuginfo 10.0.0-6.el9_4
libvirt-debugsource 10.0.0-6.2.el9_4
libvirt-debugsource 10.0.0-6.el9_4
libvirt-devel 10.0.0-6.2.el9_4 RHSA-2024:2560
Security Advisory
(CVE-2024-1441, CVE-2024-2494)
libvirt-devel 10.0.0-6.el9_4 RHSA-2024:2236
Security Advisory
(CVE-2024-2496)
libvirt-docs 10.0.0-6.2.el9_4 RHSA-2024:2560
Security Advisory
(CVE-2024-1441, CVE-2024-2494)
libvirt-docs 10.0.0-6.el9_4 RHSA-2024:2236
Security Advisory
(CVE-2024-2496)
libvirt-libs-debuginfo 10.0.0-6.2.el9_4
libvirt-libs-debuginfo 10.0.0-6.el9_4
libvirt-nss-debuginfo 10.0.0-6.2.el9_4
libvirt-nss-debuginfo 10.0.0-6.el9_4
libvirt-wireshark-debuginfo 10.0.0-6.2.el9_4
libvirt-wireshark-debuginfo 10.0.0-6.el9_4
libwbclient-debuginfo 4.19.4-104.el9
libwbclient-devel 4.19.4-104.el9 RHBA-2024:2469
Bug Fix Advisory
libwinpr-debuginfo 2.11.2-1.el9
libwinpr-devel 2.11.2-1.el9 RHSA-2024:2208
Security Advisory
(CVE-2023-39350, CVE-2023-39351, CVE-2023-39352, CVE-2023-39353, CVE-2023-39354, CVE-2023-39356, CVE-2023-40181, CVE-2023-40186, CVE-2023-40188, CVE-2023-40567, CVE-2023-40569, CVE-2023-40589)
libxdp-devel 1.4.2-1.el9 RHBA-2024:2166
Bug Fix Advisory
libxdp-static 1.4.2-1.el9 RHBA-2024:2166
Bug Fix Advisory
libzip-debuginfo 1.7.3-8.el9
libzip-debugsource 1.7.3-8.el9
libzip-devel 1.7.3-8.el9 RHBA-2024:2300
Bug Fix Advisory
libzip-tools-debuginfo 1.7.3-8.el9
lua-guestfs 1.50.1-7.el9 RHBA-2024:2259
Bug Fix Advisory
lua-guestfs-debuginfo 1.50.1-7.el9
lvm2-debuginfo 2.03.23-2.el9
lvm2-debugsource 2.03.23-2.el9
lvm2-devel 2.03.23-2.el9 RHBA-2024:2497
Bug Fix Advisory
lvm2-libs-debuginfo 2.03.23-2.el9
lvm2-lockd-debuginfo 2.03.23-2.el9
lvm2-testsuite-debuginfo 2.03.23-2.el9
mesa-debuginfo 23.3.3-1.el9
mesa-debugsource 23.3.3-1.el9
mesa-dri-drivers-debuginfo 23.3.3-1.el9
mesa-libEGL-debuginfo 23.3.3-1.el9
mesa-libgbm-debuginfo 23.3.3-1.el9
mesa-libGL-debuginfo 23.3.3-1.el9
mesa-libglapi-debuginfo 23.3.3-1.el9
mesa-libOSMesa 23.3.3-1.el9 RHBA-2024:2263
Bug Fix Advisory
mesa-libOSMesa-debuginfo 23.3.3-1.el9
mesa-libOSMesa-devel 23.3.3-1.el9 RHBA-2024:2263
Bug Fix Advisory
mesa-libxatracker-debuginfo 23.3.3-1.el9
mesa-vdpau-drivers-debuginfo 23.3.3-1.el9
mesa-vulkan-drivers-debuginfo 23.3.3-1.el9
mingw-binutils-debuginfo 2.41-3.el9
mingw-binutils-debugsource 2.41-3.el9
mingw-binutils-generic 2.41-3.el9 RHSA-2024:2353
Security Advisory
(CVE-2023-1579)
mingw-binutils-generic-debuginfo 2.41-3.el9
mingw-filesystem-base 148-3.el9 RHSA-2024:2353
Security Advisory
(CVE-2023-1579)
mingw-gcc-debuginfo 13.2.1-7.el9
mingw-gcc-debugsource 13.2.1-7.el9
mingw32-binutils 2.41-3.el9 RHSA-2024:2353
Security Advisory
(CVE-2023-1579)
mingw32-binutils-debuginfo 2.41-3.el9
mingw32-cpp 13.2.1-7.el9 RHSA-2024:2353
Security Advisory
(CVE-2023-1579)
mingw32-cpp-debuginfo 13.2.1-7.el9
mingw32-crt 11.0.1-3.el9 RHSA-2024:2353
Security Advisory
(CVE-2023-1579)
mingw32-filesystem 148-3.el9 RHSA-2024:2353
Security Advisory
(CVE-2023-1579)
mingw32-gcc 13.2.1-7.el9 RHSA-2024:2353
Security Advisory
(CVE-2023-1579)
mingw32-gcc-c++ 13.2.1-7.el9 RHSA-2024:2353
Security Advisory
(CVE-2023-1579)
mingw32-gcc-c++-debuginfo 13.2.1-7.el9
mingw32-gcc-debuginfo 13.2.1-7.el9
mingw32-gcc-gfortran-debuginfo 13.2.1-7.el9
mingw32-gcc-objc++-debuginfo 13.2.1-7.el9
mingw32-gcc-objc-debuginfo 13.2.1-7.el9
mingw32-headers 11.0.1-3.el9 RHSA-2024:2353
Security Advisory
(CVE-2023-1579)
mingw32-libgcc 13.2.1-7.el9 RHSA-2024:2353
Security Advisory
(CVE-2023-1579)
mingw32-winpthreads 11.0.1-3.el9 RHSA-2024:2353
Security Advisory
(CVE-2023-1579)
mingw32-winpthreads-debuginfo 11.0.1-3.el9
mingw32-winpthreads-static 11.0.1-3.el9 RHSA-2024:2353
Security Advisory
(CVE-2023-1579)
mingw64-binutils 2.41-3.el9 RHSA-2024:2353
Security Advisory
(CVE-2023-1579)
mingw64-binutils-debuginfo 2.41-3.el9
mingw64-cpp 13.2.1-7.el9 RHSA-2024:2353
Security Advisory
(CVE-2023-1579)
mingw64-cpp-debuginfo 13.2.1-7.el9
mingw64-crt 11.0.1-3.el9 RHSA-2024:2353
Security Advisory
(CVE-2023-1579)
mingw64-filesystem 148-3.el9 RHSA-2024:2353
Security Advisory
(CVE-2023-1579)
mingw64-gcc 13.2.1-7.el9 RHSA-2024:2353
Security Advisory
(CVE-2023-1579)
mingw64-gcc-c++ 13.2.1-7.el9 RHSA-2024:2353
Security Advisory
(CVE-2023-1579)
mingw64-gcc-c++-debuginfo 13.2.1-7.el9
mingw64-gcc-debuginfo 13.2.1-7.el9
mingw64-gcc-gfortran-debuginfo 13.2.1-7.el9
mingw64-gcc-objc++-debuginfo 13.2.1-7.el9
mingw64-gcc-objc-debuginfo 13.2.1-7.el9
mingw64-headers 11.0.1-3.el9 RHSA-2024:2353
Security Advisory
(CVE-2023-1579)
mingw64-libgcc 13.2.1-7.el9 RHSA-2024:2353
Security Advisory
(CVE-2023-1579)
mingw64-winpthreads 11.0.1-3.el9 RHSA-2024:2353
Security Advisory
(CVE-2023-1579)
mingw64-winpthreads-debuginfo 11.0.1-3.el9
mingw64-winpthreads-static 11.0.1-3.el9 RHSA-2024:2353
Security Advisory
(CVE-2023-1579)
nautilus-debuginfo 40.2-15.el9
nautilus-debugsource 40.2-15.el9
nautilus-devel 40.2-15.el9 RHBA-2024:2178
Bug Fix Advisory
nautilus-extensions-debuginfo 40.2-15.el9
nbdfuse-debuginfo 1.18.1-3.el9
nbdkit-basic-filters-debuginfo 1.36.2-1.el9
nbdkit-basic-plugins-debuginfo 1.36.2-1.el9
nbdkit-blkio-plugin-debuginfo 1.36.2-1.el9
nbdkit-curl-plugin-debuginfo 1.36.2-1.el9
nbdkit-debuginfo 1.36.2-1.el9
nbdkit-debugsource 1.36.2-1.el9
nbdkit-devel 1.36.2-1.el9 RHEA-2024:2269
Product Enhancement Advisory
nbdkit-example-plugins 1.36.2-1.el9 RHEA-2024:2269
Product Enhancement Advisory
nbdkit-example-plugins-debuginfo 1.36.2-1.el9
nbdkit-gzip-filter-debuginfo 1.36.2-1.el9
nbdkit-linuxdisk-plugin-debuginfo 1.36.2-1.el9
nbdkit-nbd-plugin-debuginfo 1.36.2-1.el9
nbdkit-python-plugin-debuginfo 1.36.2-1.el9
nbdkit-server-debuginfo 1.36.2-1.el9
nbdkit-srpm-macros 1.36.2-1.el9 RHEA-2024:2269
Product Enhancement Advisory
nbdkit-ssh-plugin-debuginfo 1.36.2-1.el9
nbdkit-stats-filter-debuginfo 1.36.2-1.el9
nbdkit-tar-filter-debuginfo 1.36.2-1.el9
nbdkit-tmpdisk-plugin-debuginfo 1.36.2-1.el9
nbdkit-xz-filter-debuginfo 1.36.2-1.el9
NetworkManager-adsl-debuginfo 1.46.0-4.el9_4
NetworkManager-bluetooth-debuginfo 1.46.0-4.el9_4
NetworkManager-cloud-setup-debuginfo 1.46.0-4.el9_4
NetworkManager-debuginfo 1.46.0-4.el9_4
NetworkManager-debugsource 1.46.0-4.el9_4
NetworkManager-libnm-debuginfo 1.46.0-4.el9_4
NetworkManager-libnm-devel 1.46.0-4.el9_4 RHBA-2024:2395
Bug Fix Advisory
NetworkManager-ovs-debuginfo 1.46.0-4.el9_4
NetworkManager-ppp-debuginfo 1.46.0-4.el9_4
NetworkManager-team-debuginfo 1.46.0-4.el9_4
NetworkManager-tui-debuginfo 1.46.0-4.el9_4
NetworkManager-wifi-debuginfo 1.46.0-4.el9_4
NetworkManager-wwan-debuginfo 1.46.0-4.el9_4
nfs-utils-coreos-debuginfo 2.5.4-25.el9
nfs-utils-debuginfo 2.5.4-25.el9
nfs-utils-debugsource 2.5.4-25.el9
nfsv4-client-utils-debuginfo 2.5.4-25.el9
nftables-debuginfo 1.0.9-1.el9
nftables-debugsource 1.0.9-1.el9
nftables-devel 1.0.9-1.el9 RHBA-2024:2493
Bug Fix Advisory
nispor-debuginfo 1.2.14-1.el9
nispor-debugsource 1.2.14-1.el9
nispor-devel 1.2.14-1.el9 RHEA-2024:2127
Product Enhancement Advisory
nmstate-debuginfo 2.2.25-1.el9
nmstate-debuginfo 2.2.27-2.el9_4
nmstate-debugsource 2.2.25-1.el9
nmstate-debugsource 2.2.27-2.el9_4
nmstate-devel 2.2.25-1.el9 RHEA-2024:2118
Product Enhancement Advisory
nmstate-devel 2.2.27-2.el9_4 RHBA-2024:2556
Bug Fix Advisory
nmstate-libs-debuginfo 2.2.25-1.el9
nmstate-libs-debuginfo 2.2.27-2.el9_4
nmstate-static 2.2.25-1.el9 RHEA-2024:2118
Product Enhancement Advisory
nmstate-static 2.2.27-2.el9_4 RHBA-2024:2556
Bug Fix Advisory
nscd-debuginfo 2.34-100.el9
nss_db 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
nss_db-debuginfo 2.34-100.el9
nss_hesiod 2.34-100.el9 RHBA-2024:2413
Bug Fix Advisory
nss_hesiod-debuginfo 2.34-100.el9
ocaml-libguestfs 1.50.1-7.el9 RHBA-2024:2259
Bug Fix Advisory
ocaml-libguestfs-debuginfo 1.50.1-7.el9
ocaml-libguestfs-devel 1.50.1-7.el9 RHBA-2024:2259
Bug Fix Advisory
ocaml-libnbd 1.18.1-3.el9 RHSA-2024:2204
Security Advisory
(CVE-2023-5215, CVE-2023-5871)
ocaml-libnbd-debuginfo 1.18.1-3.el9
ocaml-libnbd-devel 1.18.1-3.el9 RHSA-2024:2204
Security Advisory
(CVE-2023-5215, CVE-2023-5871)
opencryptoki-debuginfo 3.22.0-3.el9
opencryptoki-debugsource 3.22.0-3.el9
opencryptoki-devel 3.22.0-3.el9 RHBA-2024:2462
Bug Fix Advisory
opencryptoki-icsftok-debuginfo 3.22.0-3.el9
opencryptoki-libs-debuginfo 3.22.0-3.el9
opencryptoki-swtok-debuginfo 3.22.0-3.el9
ostree-debuginfo 2024.4-3.el9_4
ostree-debugsource 2024.4-3.el9_4
ostree-devel 2024.4-3.el9_4 RHBA-2024:2235
Bug Fix Advisory
ostree-libs-debuginfo 2024.4-3.el9_4
PackageKit-command-not-found-debuginfo 1.2.6-1.el9
PackageKit-debuginfo 1.2.6-1.el9
PackageKit-debugsource 1.2.6-1.el9
PackageKit-glib-debuginfo 1.2.6-1.el9
PackageKit-glib-devel 1.2.6-1.el9 RHBA-2024:2327
Bug Fix Advisory
PackageKit-gstreamer-plugin-debuginfo 1.2.6-1.el9
PackageKit-gtk3-module-debuginfo 1.2.6-1.el9
papi-debuginfo 6.0.0-16.el9
papi-debugsource 6.0.0-16.el9
papi-libs-debuginfo 6.0.0-16.el9
papi-testsuite 6.0.0-16.el9 RHBA-2024:2232
Bug Fix Advisory
papi-testsuite-debuginfo 6.0.0-16.el9
pcre2-debuginfo 10.40-5.el9
pcre2-debugsource 10.40-5.el9
pcre2-tools 10.40-5.el9 RHBA-2024:2418
Bug Fix Advisory
pcre2-tools-debuginfo 10.40-5.el9
pcre2-utf16-debuginfo 10.40-5.el9
pcre2-utf32-debuginfo 10.40-5.el9
perf-debuginfo 5.14.0-427.13.1.el9_4
perl-DateTime-TimeZone 2.62-1.el9 RHBA-2024:2533
Bug Fix Advisory
perl-Sys-Guestfs-debuginfo 1.50.1-7.el9
php-libguestfs 1.50.1-7.el9 RHBA-2024:2259
Bug Fix Advisory
php-libguestfs-debuginfo 1.50.1-7.el9
pmix-debuginfo 3.2.3-5.el9
pmix-debugsource 3.2.3-5.el9
pmix-pmi-debuginfo 3.2.3-5.el9
pmix-pmi-devel 3.2.3-5.el9 RHSA-2024:2199
Security Advisory
(CVE-2023-41915)
pmix-tools-debuginfo 3.2.3-5.el9
poppler-cpp-debuginfo 21.01.0-19.el9
poppler-cpp-devel 21.01.0-19.el9 RHBA-2024:2152
Bug Fix Advisory
poppler-debuginfo 21.01.0-19.el9
poppler-debugsource 21.01.0-19.el9
poppler-devel 21.01.0-19.el9 RHBA-2024:2152
Bug Fix Advisory
poppler-glib-debuginfo 21.01.0-19.el9
poppler-glib-devel 21.01.0-19.el9 RHBA-2024:2152
Bug Fix Advisory
poppler-glib-doc 21.01.0-19.el9 RHBA-2024:2152
Bug Fix Advisory
poppler-qt5-debuginfo 21.01.0-19.el9
poppler-qt5-devel 21.01.0-19.el9 RHBA-2024:2152
Bug Fix Advisory
poppler-utils-debuginfo 21.01.0-19.el9
procps-ng-debuginfo 3.3.17-14.el9
procps-ng-debugsource 3.3.17-14.el9
procps-ng-devel 3.3.17-14.el9 RHBA-2024:2514
Bug Fix Advisory
pyproject-rpm-macros 1.12.0-1.el9 RHBA-2024:2350
Bug Fix Advisory
python-sphinx-doc 3.4.3-8.el9 RHBA-2024:2532
Bug Fix Advisory
python3-debug 3.9.18-3.el9 RHBA-2024:2473
Bug Fix Advisory
python3-flit-core 3.9.0-5.el9 RHBA-2024:2530
Bug Fix Advisory
python3-freeradius-debuginfo 3.0.21-39.el9
python3-hawkey-debuginfo 0.69.0-8.el9
python3-idle 3.9.18-3.el9 RHBA-2024:2473
Bug Fix Advisory
python3-ipatests 4.11.0-10.el9_4 RHBA-2024:2558
Bug Fix Advisory
python3-ipatests 4.11.0-9.el9_4 RHSA-2024:2147
Security Advisory
(CVE-2024-1481)
python3-ldb-debuginfo 2.8.0-1.el9
python3-libdnf-debuginfo 0.69.0-8.el9
python3-libguestfs-debuginfo 1.50.1-7.el9
python3-libipa_hbac-debuginfo 2.9.4-2.el9
python3-libipa_hbac-debuginfo 2.9.4-6.el9_4
python3-libmount-debuginfo 2.37.4-18.el9
python3-libnbd-debuginfo 1.18.1-3.el9
python3-libnvme-debuginfo 1.6-1.el9
python3-librepo-debuginfo 1.14.5-2.el9
python3-libselinux-debuginfo 3.6-1.el9
python3-libsemanage-debuginfo 3.6-1.el9
python3-libsss_nss_idmap-debuginfo 2.9.4-2.el9
python3-libsss_nss_idmap-debuginfo 2.9.4-6.el9_4
python3-perf-debuginfo 5.14.0-427.13.1.el9_4
python3-samba-dc-debuginfo 4.19.4-104.el9
python3-samba-debuginfo 4.19.4-104.el9
python3-samba-devel 4.19.4-104.el9 RHBA-2024:2469
Bug Fix Advisory
python3-samba-test 4.19.4-104.el9 RHBA-2024:2469
Bug Fix Advisory
python3-sanlock-debuginfo 3.9.1-1.el9
python3-sphinx 3.4.3-8.el9 RHBA-2024:2532
Bug Fix Advisory
python3-sphinx-latex 3.4.3-8.el9 RHBA-2024:2532
Bug Fix Advisory
python3-sss-debuginfo 2.9.4-2.el9
python3-sss-debuginfo 2.9.4-6.el9_4
python3-sss-murmur-debuginfo 2.9.4-2.el9
python3-sss-murmur-debuginfo 2.9.4-6.el9_4
python3-talloc-debuginfo 2.4.1-1.el9
python3-tdb-debuginfo 1.4.9-1.el9
python3-test 3.9.18-3.el9 RHBA-2024:2473
Bug Fix Advisory
python3-tevent-debuginfo 0.16.0-1.el9
python3.11-debug 3.11.7-1.el9 RHSA-2024:2292
Security Advisory
(CVE-2023-27043)
python3.11-debuginfo 3.11.7-1.el9
python3.11-debugsource 3.11.7-1.el9
python3.11-idle 3.11.7-1.el9 RHSA-2024:2292
Security Advisory
(CVE-2023-27043)
python3.11-pybind11 2.10.3-3.el9 RHBA-2024:2531
Bug Fix Advisory
python3.11-pybind11-devel 2.10.3-3.el9 RHBA-2024:2531
Bug Fix Advisory
python3.11-test 3.11.7-1.el9 RHSA-2024:2292
Security Advisory
(CVE-2023-27043)
python3.12-Cython 0.29.35-3.el9 RHBA-2024:2540
Bug Fix Advisory
python3.12-Cython-debuginfo 0.29.35-3.el9
python3.12-Cython-debugsource 0.29.35-3.el9
python3.12-debug 3.12.1-4.el9 RHBA-2024:2320
Bug Fix Advisory
python3.12-debuginfo 3.12.1-4.el9
python3.12-debugsource 3.12.1-4.el9
python3.12-flit-core 3.9.0-3.el9 RHBA-2024:2538
Bug Fix Advisory
python3.12-idle 3.12.1-4.el9 RHBA-2024:2320
Bug Fix Advisory
python3.12-iniconfig 1.1.1-3.el9 RHBA-2024:2539
Bug Fix Advisory
python3.12-packaging 23.2-2.el9 RHBA-2024:2537
Bug Fix Advisory
python3.12-pluggy 1.2.0-3.el9 RHBA-2024:2535
Bug Fix Advisory
python3.12-psycopg2-debug 2.9.6-2.el9 RHBA-2024:2319
Bug Fix Advisory
python3.12-psycopg2-debug-debuginfo 2.9.6-2.el9
python3.12-psycopg2-debuginfo 2.9.6-2.el9
python3.12-psycopg2-debugsource 2.9.6-2.el9
python3.12-psycopg2-tests 2.9.6-2.el9 RHBA-2024:2319
Bug Fix Advisory
python3.12-pybind11 2.11.1-3.el9 RHBA-2024:2542
Bug Fix Advisory
python3.12-pybind11-devel 2.11.1-3.el9 RHBA-2024:2542
Bug Fix Advisory
python3.12-pytest 7.4.2-2.el9 RHBA-2024:2536
Bug Fix Advisory
python3.12-scipy-debuginfo 1.11.1-2.el9
python3.12-scipy-debugsource 1.11.1-2.el9
python3.12-scipy-tests 1.11.1-2.el9 RHBA-2024:2321
Bug Fix Advisory
python3.12-semantic_version 2.10.0-2.el9 RHBA-2024:2541
Bug Fix Advisory
python3.12-setuptools-rust 1.7.0-2.el9 RHBA-2024:2534
Bug Fix Advisory
python3.12-setuptools-wheel 68.2.2-3.el9 RHBA-2024:2315
Bug Fix Advisory
python3.12-test 3.12.1-4.el9 RHBA-2024:2320
Bug Fix Advisory
python3.12-wheel-wheel 0.41.2-3.el9 RHBA-2024:2317
Bug Fix Advisory
python3.9-debuginfo 3.9.18-3.el9
python3.9-debugsource 3.9.18-3.el9
qhull-debuginfo 7.2.1-11.el9
qhull-debugsource 7.2.1-11.el9
qhull-devel 7.2.1-11.el9 RHBA-2024:2526
Bug Fix Advisory
qt5-assistant-debuginfo 5.15.9-4.el9
qt5-designer-debuginfo 5.15.9-4.el9
qt5-doctools-debuginfo 5.15.9-4.el9
qt5-linguist-debuginfo 5.15.9-4.el9
qt5-qdbusviewer-debuginfo 5.15.9-4.el9
qt5-qtbase-debuginfo 5.15.9-9.el9
qt5-qtbase-debugsource 5.15.9-9.el9
qt5-qtbase-devel-debuginfo 5.15.9-9.el9
qt5-qtbase-examples-debuginfo 5.15.9-9.el9
qt5-qtbase-gui-debuginfo 5.15.9-9.el9
qt5-qtbase-mysql-debuginfo 5.15.9-9.el9
qt5-qtbase-odbc-debuginfo 5.15.9-9.el9
qt5-qtbase-postgresql-debuginfo 5.15.9-9.el9
qt5-qtbase-static 5.15.9-9.el9 RHSA-2024:2276
Security Advisory
(CVE-2023-51714, CVE-2024-25580)
qt5-qtbase-tests-debuginfo 5.15.9-9.el9
qt5-qttools-debuginfo 5.15.9-4.el9
qt5-qttools-debugsource 5.15.9-4.el9
qt5-qttools-devel-debuginfo 5.15.9-4.el9
qt5-qttools-examples-debuginfo 5.15.9-4.el9
qt5-qttools-libs-designer-debuginfo 5.15.9-4.el9
qt5-qttools-libs-designercomponents-debuginfo 5.15.9-4.el9
qt5-qttools-libs-help-debuginfo 5.15.9-4.el9
qt5-qttools-static 5.15.9-4.el9 RHBA-2024:2179
Bug Fix Advisory
qt5-qttools-tests-debuginfo 5.15.9-4.el9
redhat-sb-certs 9.4-0.4.el9 RHBA-2024:2393
Bug Fix Advisory
rhc-debuginfo 0.2.4-5.el9
rhc-debugsource 0.2.4-5.el9
rhc-devel 0.2.4-5.el9 RHBA-2024:2364
Bug Fix Advisory
ruby-doc 3.0.4-161.el9 RHBA-2024:2214
Bug Fix Advisory
ruby-libguestfs 1.50.1-7.el9 RHBA-2024:2259
Bug Fix Advisory
ruby-libguestfs-debuginfo 1.50.1-7.el9
samba-client-debuginfo 4.19.4-104.el9
samba-client-libs-debuginfo 4.19.4-104.el9
samba-common-libs-debuginfo 4.19.4-104.el9
samba-common-tools-debuginfo 4.19.4-104.el9
samba-dc-libs-debuginfo 4.19.4-104.el9
samba-dcerpc-debuginfo 4.19.4-104.el9
samba-debuginfo 4.19.4-104.el9
samba-debugsource 4.19.4-104.el9
samba-devel 4.19.4-104.el9 RHBA-2024:2469
Bug Fix Advisory
samba-krb5-printing-debuginfo 4.19.4-104.el9
samba-ldb-ldap-modules-debuginfo 4.19.4-104.el9
samba-libs-debuginfo 4.19.4-104.el9
samba-pidl 4.19.4-104.el9 RHBA-2024:2469
Bug Fix Advisory
samba-test 4.19.4-104.el9 RHBA-2024:2469
Bug Fix Advisory
samba-test-debuginfo 4.19.4-104.el9
samba-test-libs 4.19.4-104.el9 RHBA-2024:2469
Bug Fix Advisory
samba-test-libs-debuginfo 4.19.4-104.el9
samba-vfs-iouring-debuginfo 4.19.4-104.el9
samba-winbind-clients-debuginfo 4.19.4-104.el9
samba-winbind-debuginfo 4.19.4-104.el9
samba-winbind-krb5-locator-debuginfo 4.19.4-104.el9
samba-winbind-modules-debuginfo 4.19.4-104.el9
sanlock-debuginfo 3.9.1-1.el9
sanlock-debugsource 3.9.1-1.el9
sanlock-devel 3.9.1-1.el9 RHBA-2024:2379
Bug Fix Advisory
sanlock-lib-debuginfo 3.9.1-1.el9
seabios-bin 1.16.3-2.el9 RHBA-2024:2260
Bug Fix Advisory
seavgabios-bin 1.16.3-2.el9 RHBA-2024:2260
Bug Fix Advisory
shaderc-debuginfo 2023.7-1.el9
shaderc-debugsource 2023.7-1.el9
spirv-tools-debuginfo 2023.3-1.el9
spirv-tools-debugsource 2023.3-1.el9
spirv-tools-devel 2023.3-1.el9 RHEA-2024:2247
Product Enhancement Advisory
spirv-tools-libs-debuginfo 2023.3-1.el9
sssd-ad-debuginfo 2.9.4-2.el9
sssd-ad-debuginfo 2.9.4-6.el9_4
sssd-client-debuginfo 2.9.4-2.el9
sssd-client-debuginfo 2.9.4-6.el9_4
sssd-common-debuginfo 2.9.4-2.el9
sssd-common-debuginfo 2.9.4-6.el9_4
sssd-common-pac-debuginfo 2.9.4-2.el9
sssd-common-pac-debuginfo 2.9.4-6.el9_4
sssd-dbus-debuginfo 2.9.4-2.el9
sssd-dbus-debuginfo 2.9.4-6.el9_4
sssd-debuginfo 2.9.4-2.el9
sssd-debuginfo 2.9.4-6.el9_4
sssd-debugsource 2.9.4-2.el9
sssd-debugsource 2.9.4-6.el9_4
sssd-idp-debuginfo 2.9.4-2.el9
sssd-idp-debuginfo 2.9.4-6.el9_4
sssd-ipa-debuginfo 2.9.4-2.el9
sssd-ipa-debuginfo 2.9.4-6.el9_4
sssd-kcm-debuginfo 2.9.4-2.el9
sssd-kcm-debuginfo 2.9.4-6.el9_4
sssd-krb5-common-debuginfo 2.9.4-2.el9
sssd-krb5-common-debuginfo 2.9.4-6.el9_4
sssd-krb5-debuginfo 2.9.4-2.el9
sssd-krb5-debuginfo 2.9.4-6.el9_4
sssd-ldap-debuginfo 2.9.4-2.el9
sssd-ldap-debuginfo 2.9.4-6.el9_4
sssd-nfs-idmap-debuginfo 2.9.4-2.el9
sssd-nfs-idmap-debuginfo 2.9.4-6.el9_4
sssd-passkey-debuginfo 2.9.4-2.el9
sssd-passkey-debuginfo 2.9.4-6.el9_4
sssd-proxy-debuginfo 2.9.4-2.el9
sssd-proxy-debuginfo 2.9.4-6.el9_4
sssd-tools-debuginfo 2.9.4-2.el9
sssd-tools-debuginfo 2.9.4-6.el9_4
sssd-winbind-idmap-debuginfo 2.9.4-2.el9
sssd-winbind-idmap-debuginfo 2.9.4-6.el9_4
systemd-boot-unsigned 252-32.el9_4 RHSA-2024:2463
Security Advisory
(CVE-2023-7008)
systemd-boot-unsigned-debuginfo 252-32.el9_4
systemd-container-debuginfo 252-32.el9_4
systemd-debuginfo 252-32.el9_4
systemd-debugsource 252-32.el9_4
systemd-journal-remote-debuginfo 252-32.el9_4
systemd-libs-debuginfo 252-32.el9_4
systemd-oomd-debuginfo 252-32.el9_4
systemd-pam-debuginfo 252-32.el9_4
systemd-resolved-debuginfo 252-32.el9_4
systemd-standalone-sysusers-debuginfo 252-32.el9_4
systemd-standalone-tmpfiles-debuginfo 252-32.el9_4
systemd-udev-debuginfo 252-32.el9_4
tdb-tools-debuginfo 1.4.9-1.el9
tpm2-abrmd-debuginfo 2.4.0-4.el9
tpm2-abrmd-debugsource 2.4.0-4.el9
tpm2-abrmd-devel 2.4.0-4.el9 RHBA-2024:2175
Bug Fix Advisory
turbojpeg 2.0.90-7.el9 RHSA-2024:2295
Security Advisory
(CVE-2021-29390)
turbojpeg-debuginfo 2.0.90-7.el9
turbojpeg-devel 2.0.90-7.el9 RHSA-2024:2295
Security Advisory
(CVE-2021-29390)
ucrt64-binutils-debuginfo 2.41-3.el9
ucrt64-cpp-debuginfo 13.2.1-7.el9
ucrt64-gcc-c++-debuginfo 13.2.1-7.el9
ucrt64-gcc-debuginfo 13.2.1-7.el9
ucrt64-gcc-gfortran-debuginfo 13.2.1-7.el9
ucrt64-gcc-objc++-debuginfo 13.2.1-7.el9
ucrt64-gcc-objc-debuginfo 13.2.1-7.el9
ucrt64-winpthreads-debuginfo 11.0.1-3.el9
unbound-devel 1.16.2-3.el9_3.3
util-linux-core-debuginfo 2.37.4-18.el9
util-linux-debuginfo 2.37.4-18.el9
util-linux-debugsource 2.37.4-18.el9
util-linux-user-debuginfo 2.37.4-18.el9
uuidd-debuginfo 2.37.4-18.el9
vulkan-utility-libraries-devel 1.3.268.0-4.el9 RHEA-2024:2247
Product Enhancement Advisory
xorg-x11-server-debuginfo 1.20.11-24.el9
xorg-x11-server-debugsource 1.20.11-24.el9
xorg-x11-server-devel 1.20.11-24.el9 RHSA-2024:2169
Security Advisory
(CVE-2023-5367, CVE-2023-5380, CVE-2023-6377, CVE-2023-6478, CVE-2023-6816, CVE-2024-0229, CVE-2024-0408, CVE-2024-0409, CVE-2024-21885, CVE-2024-21886)
xorg-x11-server-source 1.20.11-24.el9 RHSA-2024:2169
Security Advisory
(CVE-2023-5367, CVE-2023-5380, CVE-2023-6377, CVE-2023-6478, CVE-2023-6816, CVE-2024-0229, CVE-2024-0408, CVE-2024-0409, CVE-2024-21885, CVE-2024-21886)
xorg-x11-server-Xdmx-debuginfo 1.20.11-24.el9
xorg-x11-server-Xephyr-debuginfo 1.20.11-24.el9
xorg-x11-server-Xnest-debuginfo 1.20.11-24.el9
xorg-x11-server-Xorg-debuginfo 1.20.11-24.el9
xorg-x11-server-Xvfb-debuginfo 1.20.11-24.el9
xxhash-debuginfo 0.8.2-1.el9
xxhash-debugsource 0.8.2-1.el9
xxhash-devel 0.8.2-1.el9 RHBA-2024:2120
Bug Fix Advisory
xxhash-doc 0.8.2-1.el9 RHBA-2024:2120
Bug Fix Advisory
xxhash-libs-debuginfo 0.8.2-1.el9
zziplib-debuginfo 0.13.71-11.el9_4
zziplib-debugsource 0.13.71-11.el9_4
zziplib-devel 0.13.71-11.el9_4 RHSA-2024:2377
Security Advisory
(CVE-2020-18770)
zziplib-utils-debuginfo 0.13.71-11.el9_4

2024-04-30

CERN x86_64 repository

Package Version Advisory Notes
hepix 4.10.10-0.rh9.cern
redhat-release 9.3-0.7.rh9.cern
redhat-release-eula 9.3-0.7.rh9.cern
redhat-sb-certs 9.3-0.7.rh9.cern

baseos x86_64 repository

Package Version Advisory Notes
redhat-release 9.3-0.7.el9 RHBA-2024:2091
Bug Fix Advisory
redhat-release-eula 9.3-0.7.el9 RHBA-2024:2091
Bug Fix Advisory

codeready-builder x86_64 repository

Package Version Advisory Notes
redhat-sb-certs 9.3-0.7.el9 RHBA-2024:2091
Bug Fix Advisory

CERN aarch64 repository

Package Version Advisory Notes
hepix 4.10.10-0.rh9.cern
redhat-release 9.3-0.7.rh9.cern
redhat-release-eula 9.3-0.7.rh9.cern
redhat-sb-certs 9.3-0.7.rh9.cern

baseos aarch64 repository

Package Version Advisory Notes
redhat-release 9.3-0.7.el9 RHBA-2024:2091
Bug Fix Advisory
redhat-release-eula 9.3-0.7.el9 RHBA-2024:2091
Bug Fix Advisory

codeready-builder aarch64 repository

Package Version Advisory Notes
redhat-sb-certs 9.3-0.7.el9 RHBA-2024:2091
Bug Fix Advisory

2024-04-29

appstream x86_64 repository

Package Version Advisory Notes
container-selinux 2.229.0-1.el9_3
git-lfs 3.2.0-2.el9_3
git-lfs-debuginfo 3.2.0-2.el9_3
git-lfs-debugsource 3.2.0-2.el9_3
podman 4.6.1-9.el9_3
podman-debuginfo 4.6.1-9.el9_3
podman-debugsource 4.6.1-9.el9_3
podman-docker 4.6.1-9.el9_3
podman-gvproxy 4.6.1-9.el9_3
podman-gvproxy-debuginfo 4.6.1-9.el9_3
podman-plugins 4.6.1-9.el9_3
podman-plugins-debuginfo 4.6.1-9.el9_3
podman-remote 4.6.1-9.el9_3
podman-remote-debuginfo 4.6.1-9.el9_3
podman-tests 4.6.1-9.el9_3

appstream aarch64 repository

Package Version Advisory Notes
container-selinux 2.229.0-1.el9_3
git-lfs 3.2.0-2.el9_3
git-lfs-debuginfo 3.2.0-2.el9_3
git-lfs-debugsource 3.2.0-2.el9_3
podman 4.6.1-9.el9_3
podman-debuginfo 4.6.1-9.el9_3
podman-debugsource 4.6.1-9.el9_3
podman-docker 4.6.1-9.el9_3
podman-gvproxy 4.6.1-9.el9_3
podman-gvproxy-debuginfo 4.6.1-9.el9_3
podman-plugins 4.6.1-9.el9_3
podman-plugins-debuginfo 4.6.1-9.el9_3
podman-remote 4.6.1-9.el9_3
podman-remote-debuginfo 4.6.1-9.el9_3
podman-tests 4.6.1-9.el9_3

2024-04-26

appstream x86_64 repository

Package Version Advisory Notes
buildah 1.31.5-1.el9_3 RHSA-2024:2055
Security Advisory
(CVE-2024-1753)
buildah-debuginfo 1.31.5-1.el9_3
buildah-debugsource 1.31.5-1.el9_3
buildah-tests 1.31.5-1.el9_3 RHSA-2024:2055
Security Advisory
(CVE-2024-1753)
buildah-tests-debuginfo 1.31.5-1.el9_3
nspr 4.35.0-7.el9_3 RHBA-2024:2058
Bug Fix Advisory
nspr-debuginfo 4.35.0-7.el9_3
nspr-devel 4.35.0-7.el9_3 RHBA-2024:2058
Bug Fix Advisory
nss 3.90.0-7.el9_3 RHBA-2024:2058
Bug Fix Advisory
nss-debuginfo 3.90.0-7.el9_3
nss-debugsource 3.90.0-7.el9_3
nss-devel 3.90.0-7.el9_3 RHBA-2024:2058
Bug Fix Advisory
nss-softokn 3.90.0-7.el9_3 RHBA-2024:2058
Bug Fix Advisory
nss-softokn-debuginfo 3.90.0-7.el9_3
nss-softokn-devel 3.90.0-7.el9_3 RHBA-2024:2058
Bug Fix Advisory
nss-softokn-freebl 3.90.0-7.el9_3 RHBA-2024:2058
Bug Fix Advisory
nss-softokn-freebl-debuginfo 3.90.0-7.el9_3
nss-softokn-freebl-devel 3.90.0-7.el9_3 RHBA-2024:2058
Bug Fix Advisory
nss-sysinit 3.90.0-7.el9_3 RHBA-2024:2058
Bug Fix Advisory
nss-sysinit-debuginfo 3.90.0-7.el9_3
nss-tools 3.90.0-7.el9_3 RHBA-2024:2058
Bug Fix Advisory
nss-tools-debuginfo 3.90.0-7.el9_3
nss-util 3.90.0-7.el9_3 RHBA-2024:2058
Bug Fix Advisory
nss-util-debuginfo 3.90.0-7.el9_3
nss-util-devel 3.90.0-7.el9_3 RHBA-2024:2058
Bug Fix Advisory
openscap 1.3.10-2.el9_3 RHBA-2024:2056
Bug Fix Advisory
openscap-debuginfo 1.3.10-2.el9_3
openscap-debugsource 1.3.10-2.el9_3
openscap-devel 1.3.10-2.el9_3 RHBA-2024:2056
Bug Fix Advisory
openscap-engine-sce 1.3.10-2.el9_3 RHBA-2024:2056
Bug Fix Advisory
openscap-engine-sce-debuginfo 1.3.10-2.el9_3
openscap-python3 1.3.10-2.el9_3 RHBA-2024:2056
Bug Fix Advisory
openscap-python3-debuginfo 1.3.10-2.el9_3
openscap-scanner 1.3.10-2.el9_3 RHBA-2024:2056
Bug Fix Advisory
openscap-scanner-debuginfo 1.3.10-2.el9_3
openscap-utils 1.3.10-2.el9_3 RHBA-2024:2056
Bug Fix Advisory

codeready-builder x86_64 repository

Package Version Advisory Notes
openscap-debuginfo 1.3.10-2.el9_3
openscap-debugsource 1.3.10-2.el9_3
openscap-engine-sce-debuginfo 1.3.10-2.el9_3
openscap-engine-sce-devel 1.3.10-2.el9_3 RHBA-2024:2056
Bug Fix Advisory
openscap-python3-debuginfo 1.3.10-2.el9_3
openscap-scanner-debuginfo 1.3.10-2.el9_3

appstream aarch64 repository

Package Version Advisory Notes
buildah 1.31.5-1.el9_3 RHSA-2024:2055
Security Advisory
(CVE-2024-1753)
buildah-debuginfo 1.31.5-1.el9_3
buildah-debugsource 1.31.5-1.el9_3
buildah-tests 1.31.5-1.el9_3 RHSA-2024:2055
Security Advisory
(CVE-2024-1753)
buildah-tests-debuginfo 1.31.5-1.el9_3
nspr 4.35.0-7.el9_3 RHBA-2024:2058
Bug Fix Advisory
nspr-debuginfo 4.35.0-7.el9_3
nspr-devel 4.35.0-7.el9_3 RHBA-2024:2058
Bug Fix Advisory
nss 3.90.0-7.el9_3 RHBA-2024:2058
Bug Fix Advisory
nss-debuginfo 3.90.0-7.el9_3
nss-debugsource 3.90.0-7.el9_3
nss-devel 3.90.0-7.el9_3 RHBA-2024:2058
Bug Fix Advisory
nss-softokn 3.90.0-7.el9_3 RHBA-2024:2058
Bug Fix Advisory
nss-softokn-debuginfo 3.90.0-7.el9_3
nss-softokn-devel 3.90.0-7.el9_3 RHBA-2024:2058
Bug Fix Advisory
nss-softokn-freebl 3.90.0-7.el9_3 RHBA-2024:2058
Bug Fix Advisory
nss-softokn-freebl-debuginfo 3.90.0-7.el9_3
nss-softokn-freebl-devel 3.90.0-7.el9_3 RHBA-2024:2058
Bug Fix Advisory
nss-sysinit 3.90.0-7.el9_3 RHBA-2024:2058
Bug Fix Advisory
nss-sysinit-debuginfo 3.90.0-7.el9_3
nss-tools 3.90.0-7.el9_3 RHBA-2024:2058
Bug Fix Advisory
nss-tools-debuginfo 3.90.0-7.el9_3
nss-util 3.90.0-7.el9_3 RHBA-2024:2058
Bug Fix Advisory
nss-util-debuginfo 3.90.0-7.el9_3
nss-util-devel 3.90.0-7.el9_3 RHBA-2024:2058
Bug Fix Advisory
openscap 1.3.10-2.el9_3 RHBA-2024:2056
Bug Fix Advisory
openscap-debuginfo 1.3.10-2.el9_3
openscap-debugsource 1.3.10-2.el9_3
openscap-devel 1.3.10-2.el9_3 RHBA-2024:2056
Bug Fix Advisory
openscap-engine-sce 1.3.10-2.el9_3 RHBA-2024:2056
Bug Fix Advisory
openscap-engine-sce-debuginfo 1.3.10-2.el9_3
openscap-python3 1.3.10-2.el9_3 RHBA-2024:2056
Bug Fix Advisory
openscap-python3-debuginfo 1.3.10-2.el9_3
openscap-scanner 1.3.10-2.el9_3 RHBA-2024:2056
Bug Fix Advisory
openscap-scanner-debuginfo 1.3.10-2.el9_3
openscap-utils 1.3.10-2.el9_3 RHBA-2024:2056
Bug Fix Advisory

codeready-builder aarch64 repository

Package Version Advisory Notes
openscap-debuginfo 1.3.10-2.el9_3
openscap-debugsource 1.3.10-2.el9_3
openscap-engine-sce-debuginfo 1.3.10-2.el9_3
openscap-engine-sce-devel 1.3.10-2.el9_3 RHBA-2024:2056
Bug Fix Advisory
openscap-python3-debuginfo 1.3.10-2.el9_3
openscap-scanner-debuginfo 1.3.10-2.el9_3